SlideShare a Scribd company logo
Intel® Cyber Security Briefing:

Trends, Challenges, and Leadership Opportunities
Matthew Rosenquist, Cyber Security Strategist, Intel Corp
January 2014
Legal Notices and Disclaimers
INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL® PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY
ESTOPPEL OR OTHERWISE, TO ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT. EXCEPT AS PROVIDED IN
INTEL’S TERMS AND CONDITIONS OF SALE FOR SUCH PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER, AND INTEL DISCLAIMS
ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF INTEL ® PRODUCTS INCLUDING LIABILITY OR WARRANTIES
RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER
INTELLECTUAL PROPERTY RIGHT. INTEL PRODUCTS ARE NOT INTENDED FOR USE IN MEDICAL, LIFE SAVING, OR LIFE SUSTAINING
APPLICATIONS.
Intel may make changes to specifications and product descriptions at any time, without notice.
All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.
Intel, processors, chipsets, and desktop boards may contain design defects or errors known as errata, which may cause the product to deviate from
published specifications. Current characterized errata are available on request.
Software and workloads used in performance tests may have been optimized for performance only on Intel microprocessors. Performance tests, such
as SYSmark* and MobileMark*, are measured using specific computer systems, components, software, operations and functions. Any change to any
of those factors may cause the results to vary. You should consult other information and performance tests to assist you in fully evaluating your
contemplated purchases, including the performance of that product when combined with other products. For more information go to
http://www.intel.com/performance
Intel, Intel Inside, the Intel logo, Intel Core, and Xeon are trademarks of Intel Corporation in the United States and other countries.
Security features enabled by Intel® AMT require an enabled chipset, network hardware and software and a corporate network connection. Intel AMT
may not be available or certain capabilities may be limited over a host OS-based VPN or when connecting wirelessly, on battery power, sleeping,
hibernating or powered off. Setup requires configuration and may require scripting with the management console or further integration into existing
security frameworks, and modifications or implementation of new business processes. For more information, see
http://www.intel.com/technology/manage/iamt.
No system can provide absolute security under all conditions. Requires an enabled chipset, BIOS, firmware and software and a subscription with a
capable Service Provider. Consult your system manufacturer and Service Provider for availability and functionality. Intel assumes no liability for lost or
stolen data and/or systems or any other damages resulting thereof. For more information, visit http://www.intel.com/go/anti-theft
Intel® vPro™ Technology is sophisticated and requires setup and activation. Availability of features and results will depend upon the setup and
configuration of your hardware, software and IT environment. To learn more visit: http://www.intel.com/technology/vpro
The original equipment manufacturer must provide TPM functionality, which requires a TPM-supported BIOS. TPM functionality must be initialized and
may not be available in all countries.
Intel® AES-NI requires a computer system with an AES-NI enabled processor, as well as non-Intel software to execute the instructions in the correct
sequence. AES-NI is available on select Intel® processors. For availability, consult your reseller or system manufacturer. For more information,
see http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/
*Other names and brands may be claimed as the property of others.
Copyright © 2011 Intel Corporation, All Rights Reserved
We manage securitythrough
We manage security through
either leadershipor crisis.
either leadership or crisis.
In the absence of leadership,
of leadership,
In the absence
we are left with crisis.
we are left with crisis.
Discussion
• Trends and Landscape
• Challenges of Cyber Security

• Strategic Leadership
• 3 Eminent Risks and Controls
• Summary, Questions, Discussion
Industry Trends and Landscape Drives
Security

The risks-of-loss continues to rise as the cyber security
industry grows in size, intensity, and complexity
Leading Metrics & Trends

~50%
Increase of
‘signed’ malware
Source: McAfee Threat Report Q3 2013

Source: McAfee Threat Report Q3 2013

Source: F-Secure Mobile Threat Report Jul-Sept 2013

200k New Malware/day
172m+ Total

1.5m Total
‘signed’ Samples

Android Malware
Growth

~32%

50%

93%

Worldwide
computers infected
in 2012

Online adults victims
of cybercrime or
negative situations

Organizations
suffering a data
breach in 2013

Source: Panda Labs

Global Infection Rates

Source: Symantec 2013 Norton Report

1M+ Adults Victims each day
(12 per second)

Source: UK Government BIS Survey

40% Increase
in Data Breaches
2013 H1 Sampling of Security Incidents

Source: IBM X-Force 2013 Mid-Year Trend and Risk Report
Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses

 High percentage of ‘Unknowns’. Shows the difficulty in identifying attack methods
 Broad range of different targets. No segment is immune
 Only includes reported data. Not the complete picture, which is much larger
Industry Impacts & Trends
“Cyberrisk has moved
from position 12
(malicious) and 19
(non-malicious) in 2011
to the worlds number
three risk.”

“Malicious cyberactivity
may cost the US
economy $100 billion
and as many as
508,000 US jobs
annually.”

Cybersecurity should
be seen as an
occupation and not a
profession because the
rate of change is too
great to consider
professionalization”

Lloyds Risk Index 2013

Center for Strategic and International Studies (CSIS)

US National Academy of Sciences

Risks Increase

Costs and Jobs are Impacted

Highly Variable Industry

Worldwide concerns
grow for privacy,
surveillance, cyber
warfare, regulations,
and the rise in
offensive security

Cybercrime costs
~$500 billion globally.
Driving growth of dark
economies, IP loss,
service downtime,
reputation impacts,
fraud, and theft

April 2013 a fake Tweet
caused a temporary
market flash-crash of
140 points, equivalent
to ~$200 billion

Center for Strategic and International Studies (CSIS)

Advanced Actors Rise

Money Fuels Innovation

IBM X-Force 2013 Risk Report

Unpredictable Extreme
Impacts
Challenges – Business Value Aspects
Businesses must
find a balance
through tradeoffs.
Optimal security is
the right balance
of cost, user
experience, and
risk.
Challenges – Operational Aspects
 Security technology, people, data, and services are
intertwined in complex ways
 Achieving security objectives requires comprehensive and
well thought out solutions
Infrastructure
& Business
Processes

Threats

Trusted
Users

Data
We manage security through
Leadership is key in organizing
either leadership or crisis.
resources to achieve and
In the absence of leadership,
maintain an optimal level of
we are left with crisis.
security value
Strategic Leadership: Defense in Depth
A strong process strategy will enable operational flexibility, while driving cost
efficiency, and effectiveness
Tactical Security Technology
Integration: Layered Defense
Multiple layers are necessary for comprehensiveness
• Firewalls, demilitarized zones, data loss prevention,
ID management, traffic & content filters

NETWORK
PLATFORM
APPLICATION
FILE

AND

DATA

• Antivirus software, patching, minimum
security specifications for systems
• Secure coding, testing,
security specifications
• File and data
encryption,
enterprise rights
management
3 Eminent Risks and Controls
Risks:
1. Scale and adaptation of attacks, enlargement of the attack
surface
2. Increase and complexity of attackers, technology/behaviors,
organized and funded threat agents
3. Massive data aggregation, leveraged for targeting and attacks
Controls:
1. Better threat modeling, greater financial investment, secure
product designs, evolving IT security controls/solutions
2. Improved platform and network based preventative security
3. Stronger response (ex. DDOS), investigations (ex. forensics),
interdiction (ex. bounties & arrests)
Innovations to Attack:

End-Points Example

Attackers are adapting by moving down the stack:
Attacks disable
security products,
steal and control
applications

Less
Difficulty

Attacks against
hardware and
firmware affect
the root-of-trust

Operating System

Virtual Machine

More

Compromise
virtual
machine

Applications

Hardware

(Optional)

Traditional attacks:
Focused primarily on
the application layer
OS infected:
Threats are hidden
from security
products
New stealth
attacks:
Embed themselves
below the OS and
Virtual Machine, so
they can evade
current solutions
Innovations to Protect:
Security below the OS
•
•

Sensors under the OS to detect stealth malware
Passes data to Anti-Malware software to block, and remove

End-Points Example

Faster and Stronger Encryption
• Hardware acceleration of encryption algorithms (up to 4x faster)
improves user experience and productivity, while protecting data

Whole-disk
Encryption

Internet
Security

File Storage Encryption

Whole-disk
Encryption

Strengthening Data-Center Security & Control Hardware Enhanced Authentication
•
•

Attestation of VM and cloud security
Out-of-Band security monitoring, management, and recovery

•
•

Eliminating the need for separate hardware tokens
Faster software VPN login, for improved user experience and
productivity

Stronger user ID
and Authentication

Software VPN tokens
instead of user
passwords
VPN Client SW

Traditional hardware
token integrated
into PC

Defenders respond to attackers and develop capabilities to mitigate impactful exploits,
make security more user-friendly, and improve the cost structure.
Two types of victims exist: those
We manage security through
with something of or crisis.
either leadershipvalue and
those who are easy targets
In the absence of leadership,
we are left with an easy
Therefore: Don’t be crisis.
target, and protect your valuables
Summary
 A well thought out cyber strategy is necessary
to secure assets, operations, reputation, and
competiveness
 Strive to achieve and maintain the optimal
balance of security for your organization

 Executive commitment and support is a
prerequisite to success
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Helsinki, Matthew Rosenquist Cyber Security Strategist 2014 public

More Related Content

What's hot

Cyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercatoCyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercato
HP Enterprise Italia
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
Tripwire
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
IBM Security
 
Reddix Group - Quantum AI - Presentation
Reddix Group - Quantum AI - PresentationReddix Group - Quantum AI - Presentation
Reddix Group - Quantum AI - Presentation
Joe Reddix
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
centralohioissa
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
IBM Security
 
Stay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachStay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breach
Sridhar Karnam
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
newbie2019
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
centralohioissa
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
Nandita Nityanandam
 
What operational technology cyber security is?
What operational technology cyber security is?What operational technology cyber security is?
What operational technology cyber security is?
sohailAhmad304
 
Taming Multi-Cloud, Hybrid Cloud, Docker, and Kubernetes
Taming Multi-Cloud, Hybrid Cloud, Docker, and KubernetesTaming Multi-Cloud, Hybrid Cloud, Docker, and Kubernetes
Taming Multi-Cloud, Hybrid Cloud, Docker, and Kubernetes
SolarWinds
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
Splunk
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
Priyanka Aash
 
Robert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight sessionRobert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight session
Government Technology and Services Coalition
 
Data Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify ItData Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify It
Marc Crudgington, MBA
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT Initiatives
Dell EMC World
 
Qradar Business Case
Qradar Business CaseQradar Business Case
SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013
Wolfgang Kandek
 

What's hot (20)

Cyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercatoCyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercato
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
Reddix Group - Quantum AI - Presentation
Reddix Group - Quantum AI - PresentationReddix Group - Quantum AI - Presentation
Reddix Group - Quantum AI - Presentation
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Lisa Guess - Embracing the Cloud
Lisa Guess - Embracing the CloudLisa Guess - Embracing the Cloud
Lisa Guess - Embracing the Cloud
 
Securing Your Cloud Applications
Securing Your Cloud ApplicationsSecuring Your Cloud Applications
Securing Your Cloud Applications
 
Stay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachStay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breach
 
Vulnerability threat and attack
Vulnerability threat and attackVulnerability threat and attack
Vulnerability threat and attack
 
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
What operational technology cyber security is?
What operational technology cyber security is?What operational technology cyber security is?
What operational technology cyber security is?
 
Taming Multi-Cloud, Hybrid Cloud, Docker, and Kubernetes
Taming Multi-Cloud, Hybrid Cloud, Docker, and KubernetesTaming Multi-Cloud, Hybrid Cloud, Docker, and Kubernetes
Taming Multi-Cloud, Hybrid Cloud, Docker, and Kubernetes
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
 
Practical Enterprise Security Architecture
Practical Enterprise Security Architecture  Practical Enterprise Security Architecture
Practical Enterprise Security Architecture
 
Robert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight sessionRobert Carey, Principal Deputy CIO, DOD Insight session
Robert Carey, Principal Deputy CIO, DOD Insight session
 
Data Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify ItData Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify It
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT Initiatives
 
Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013SANS Critical Security Controls Summit London 2013
SANS Critical Security Controls Summit London 2013
 

Viewers also liked

Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Cyren, Inc
 
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
Lumension
 
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)  Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Ed Valdez
 
@AtchisonFrazer Enterprise Mobile Security Trends, Challenges
@AtchisonFrazer Enterprise Mobile Security Trends, Challenges @AtchisonFrazer Enterprise Mobile Security Trends, Challenges
@AtchisonFrazer Enterprise Mobile Security Trends, Challenges
Atchison Frazer
 
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013Matthew Rosenquist
 
Catalyst 6500 ASA Service Module
Catalyst 6500 ASA Service ModuleCatalyst 6500 ASA Service Module
Catalyst 6500 ASA Service Module
Ixia
 
[Infographic] CYREN Q3 2015 Cyber Threat Report
[Infographic] CYREN Q3 2015 Cyber Threat Report[Infographic] CYREN Q3 2015 Cyber Threat Report
[Infographic] CYREN Q3 2015 Cyber Threat ReportChristian Reuter
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
IBM Sverige
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me"
Simon Salter
 
Presentation asa 5585-x next generation multi-service adaptive security app...
Presentation   asa 5585-x next generation multi-service adaptive security app...Presentation   asa 5585-x next generation multi-service adaptive security app...
Presentation asa 5585-x next generation multi-service adaptive security app...
xKinAnx
 
Computer virus
Computer virusComputer virus
Computer virus
Mark Anthony Maranga
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
Matthew Rosenquist
 
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
SajibeKanti
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
Ioannis Aligizakis, M.Sc.
 
Cybersecurity Trends and CyberVision : 2015 - 2025
Cybersecurity Trends and CyberVision : 2015 - 2025Cybersecurity Trends and CyberVision : 2015 - 2025
Cybersecurity Trends and CyberVision : 2015 - 2025
Dr David Probert
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
Matthew Rosenquist
 
2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report Infographic2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report InfographicCarlo Arioli
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
Kokonda Nikhil Kumar
 
2016 Cyber Threat Defense Report
2016 Cyber Threat Defense Report2016 Cyber Threat Defense Report
2016 Cyber Threat Defense Report
Citrix
 

Viewers also liked (20)

Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
 
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
 
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)  Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
Are You Prepared? Cybersecurity Trends & Opportunities (Ed Valdez)
 
@AtchisonFrazer Enterprise Mobile Security Trends, Challenges
@AtchisonFrazer Enterprise Mobile Security Trends, Challenges @AtchisonFrazer Enterprise Mobile Security Trends, Challenges
@AtchisonFrazer Enterprise Mobile Security Trends, Challenges
 
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013
 
Catalyst 6500 ASA Service Module
Catalyst 6500 ASA Service ModuleCatalyst 6500 ASA Service Module
Catalyst 6500 ASA Service Module
 
[Infographic] CYREN Q3 2015 Cyber Threat Report
[Infographic] CYREN Q3 2015 Cyber Threat Report[Infographic] CYREN Q3 2015 Cyber Threat Report
[Infographic] CYREN Q3 2015 Cyber Threat Report
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
Firewall + ips update
Firewall + ips updateFirewall + ips update
Firewall + ips update
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me"
 
Presentation asa 5585-x next generation multi-service adaptive security app...
Presentation   asa 5585-x next generation multi-service adaptive security app...Presentation   asa 5585-x next generation multi-service adaptive security app...
Presentation asa 5585-x next generation multi-service adaptive security app...
 
Computer virus
Computer virusComputer virus
Computer virus
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti Understanding Cyber Crime and Cyber Security by Sajibe Kanti
Understanding Cyber Crime and Cyber Security by Sajibe Kanti
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 
Cybersecurity Trends and CyberVision : 2015 - 2025
Cybersecurity Trends and CyberVision : 2015 - 2025Cybersecurity Trends and CyberVision : 2015 - 2025
Cybersecurity Trends and CyberVision : 2015 - 2025
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report Infographic2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report Infographic
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
2016 Cyber Threat Defense Report
2016 Cyber Threat Defense Report2016 Cyber Threat Defense Report
2016 Cyber Threat Defense Report
 

Similar to Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Helsinki, Matthew Rosenquist Cyber Security Strategist 2014 public

Cloud computing security infrastructure
Cloud computing security   infrastructureCloud computing security   infrastructure
Cloud computing security infrastructureIntel IT Center
 
Cloud Security Secure Your Infrastructure
Cloud Security Secure Your InfrastructureCloud Security Secure Your Infrastructure
Cloud Security Secure Your Infrastructure
xband
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
Vincent Kwon
 
Preparing the Data Center for the Internet of Things
Preparing the Data Center for the Internet of ThingsPreparing the Data Center for the Internet of Things
Preparing the Data Center for the Internet of Things
Intel IoT
 
Preventing Stealthy Threats with Next Generation Endpoint Security
Preventing Stealthy Threats with Next Generation Endpoint SecurityPreventing Stealthy Threats with Next Generation Endpoint Security
Preventing Stealthy Threats with Next Generation Endpoint Security
Intel IT Center
 
Intel Enterprise Security - Infographic
Intel Enterprise Security - InfographicIntel Enterprise Security - Infographic
Intel Enterprise Security - Infographic
Intel IT Center
 
Алексей Слепцов_"Интернет вещей. Что это и для чего"
Алексей Слепцов_"Интернет вещей. Что это и для чего"Алексей Слепцов_"Интернет вещей. Что это и для чего"
Алексей Слепцов_"Интернет вещей. Что это и для чего"
GeeksLab Odessa
 
IBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, ExpertiseIBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, Expertise
Shwetank Jayaswal
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
christiandean12115
 
Intel Public Roadmap for Desktop, Mobile, Data Center
Intel Public Roadmap for Desktop, Mobile, Data CenterIntel Public Roadmap for Desktop, Mobile, Data Center
Intel Public Roadmap for Desktop, Mobile, Data CenterDr. Wilfred Lin (Ph.D.)
 
ISE 510 Final Project Scenario Background Limetree In.docx
ISE 510 Final Project Scenario  Background Limetree In.docxISE 510 Final Project Scenario  Background Limetree In.docx
ISE 510 Final Project Scenario Background Limetree In.docx
christiandean12115
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
MohanPandey31
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
Cloudera, Inc.
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4Rodrigo Piovesana
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
Information Technology Society Nepal
 
Preventing Data Breaches
Preventing Data BreachesPreventing Data Breaches
Preventing Data Breaches
xband
 
Intel Mobile Launch Information
Intel Mobile Launch InformationIntel Mobile Launch Information
Intel Mobile Launch InformationAnna Yovka
 
4 dpdk roadmap(1)
4 dpdk roadmap(1)4 dpdk roadmap(1)
4 dpdk roadmap(1)
videos
 
Internet of Things - A Different Kind of Scary v2
Internet of Things - A Different Kind of Scary v2Internet of Things - A Different Kind of Scary v2
Internet of Things - A Different Kind of Scary v2FitCEO, Inc. (FCI)
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
TechWell
 

Similar to Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Helsinki, Matthew Rosenquist Cyber Security Strategist 2014 public (20)

Cloud computing security infrastructure
Cloud computing security   infrastructureCloud computing security   infrastructure
Cloud computing security infrastructure
 
Cloud Security Secure Your Infrastructure
Cloud Security Secure Your InfrastructureCloud Security Secure Your Infrastructure
Cloud Security Secure Your Infrastructure
 
Security solutions for a smarter planet
Security solutions for a smarter planetSecurity solutions for a smarter planet
Security solutions for a smarter planet
 
Preparing the Data Center for the Internet of Things
Preparing the Data Center for the Internet of ThingsPreparing the Data Center for the Internet of Things
Preparing the Data Center for the Internet of Things
 
Preventing Stealthy Threats with Next Generation Endpoint Security
Preventing Stealthy Threats with Next Generation Endpoint SecurityPreventing Stealthy Threats with Next Generation Endpoint Security
Preventing Stealthy Threats with Next Generation Endpoint Security
 
Intel Enterprise Security - Infographic
Intel Enterprise Security - InfographicIntel Enterprise Security - Infographic
Intel Enterprise Security - Infographic
 
Алексей Слепцов_"Интернет вещей. Что это и для чего"
Алексей Слепцов_"Интернет вещей. Что это и для чего"Алексей Слепцов_"Интернет вещей. Что это и для чего"
Алексей Слепцов_"Интернет вещей. Что это и для чего"
 
IBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, ExpertiseIBM Security Products: Intelligence, Integration, Expertise
IBM Security Products: Intelligence, Integration, Expertise
 
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docxISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
ISE 510 Final Project Scenario Background Limetree Inc. is a resea.docx
 
Intel Public Roadmap for Desktop, Mobile, Data Center
Intel Public Roadmap for Desktop, Mobile, Data CenterIntel Public Roadmap for Desktop, Mobile, Data Center
Intel Public Roadmap for Desktop, Mobile, Data Center
 
ISE 510 Final Project Scenario Background Limetree In.docx
ISE 510 Final Project Scenario  Background Limetree In.docxISE 510 Final Project Scenario  Background Limetree In.docx
ISE 510 Final Project Scenario Background Limetree In.docx
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
Information security: importance of having defined policy & process
Information security: importance of having defined policy & processInformation security: importance of having defined policy & process
Information security: importance of having defined policy & process
 
Preventing Data Breaches
Preventing Data BreachesPreventing Data Breaches
Preventing Data Breaches
 
Intel Mobile Launch Information
Intel Mobile Launch InformationIntel Mobile Launch Information
Intel Mobile Launch Information
 
4 dpdk roadmap(1)
4 dpdk roadmap(1)4 dpdk roadmap(1)
4 dpdk roadmap(1)
 
Internet of Things - A Different Kind of Scary v2
Internet of Things - A Different Kind of Scary v2Internet of Things - A Different Kind of Scary v2
Internet of Things - A Different Kind of Scary v2
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 

More from Matthew Rosenquist

Improving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security BudgetsImproving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security Budgets
Matthew Rosenquist
 
Six Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdfSix Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdf
Matthew Rosenquist
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
Matthew Rosenquist
 
2022 Cybersecurity Predictions
2022 Cybersecurity Predictions2022 Cybersecurity Predictions
2022 Cybersecurity Predictions
Matthew Rosenquist
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
Matthew Rosenquist
 
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree ProgramsCybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Matthew Rosenquist
 
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
Matthew Rosenquist
 
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew RosenquistCybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Matthew Rosenquist
 
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
Matthew Rosenquist
 
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Matthew Rosenquist
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
Matthew Rosenquist
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Matthew Rosenquist
 
2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist
Matthew Rosenquist
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016
Matthew Rosenquist
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Matthew Rosenquist
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
Matthew Rosenquist
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
Matthew Rosenquist
 
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.RosenquistDiversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Matthew Rosenquist
 
2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat Report2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat ReportMatthew Rosenquist
 
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
Matthew Rosenquist
 

More from Matthew Rosenquist (20)

Improving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security BudgetsImproving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security Budgets
 
Six Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdfSix Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdf
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
2022 Cybersecurity Predictions
2022 Cybersecurity Predictions2022 Cybersecurity Predictions
2022 Cybersecurity Predictions
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree ProgramsCybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
 
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
 
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew RosenquistCybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
 
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
 
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
 
2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
 
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.RosenquistDiversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
Diversity in Cybersecurity Education - 2016 ICT keynote - M.Rosenquist
 
2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat Report2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat Report
 
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
 

Recently uploaded

Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 

Recently uploaded (20)

Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 

Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Helsinki, Matthew Rosenquist Cyber Security Strategist 2014 public

  • 1. Intel® Cyber Security Briefing: Trends, Challenges, and Leadership Opportunities Matthew Rosenquist, Cyber Security Strategist, Intel Corp January 2014
  • 2. Legal Notices and Disclaimers INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL® PRODUCTS. NO LICENSE, EXPRESS OR IMPLIED, BY ESTOPPEL OR OTHERWISE, TO ANY INTELLECTUAL PROPERTY RIGHTS IS GRANTED BY THIS DOCUMENT. EXCEPT AS PROVIDED IN INTEL’S TERMS AND CONDITIONS OF SALE FOR SUCH PRODUCTS, INTEL ASSUMES NO LIABILITY WHATSOEVER, AND INTEL DISCLAIMS ANY EXPRESS OR IMPLIED WARRANTY, RELATING TO SALE AND/OR USE OF INTEL ® PRODUCTS INCLUDING LIABILITY OR WARRANTIES RELATING TO FITNESS FOR A PARTICULAR PURPOSE, MERCHANTABILITY, OR INFRINGEMENT OF ANY PATENT, COPYRIGHT OR OTHER INTELLECTUAL PROPERTY RIGHT. INTEL PRODUCTS ARE NOT INTENDED FOR USE IN MEDICAL, LIFE SAVING, OR LIFE SUSTAINING APPLICATIONS. Intel may make changes to specifications and product descriptions at any time, without notice. All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice. Intel, processors, chipsets, and desktop boards may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request. Software and workloads used in performance tests may have been optimized for performance only on Intel microprocessors. Performance tests, such as SYSmark* and MobileMark*, are measured using specific computer systems, components, software, operations and functions. Any change to any of those factors may cause the results to vary. You should consult other information and performance tests to assist you in fully evaluating your contemplated purchases, including the performance of that product when combined with other products. For more information go to http://www.intel.com/performance Intel, Intel Inside, the Intel logo, Intel Core, and Xeon are trademarks of Intel Corporation in the United States and other countries. Security features enabled by Intel® AMT require an enabled chipset, network hardware and software and a corporate network connection. Intel AMT may not be available or certain capabilities may be limited over a host OS-based VPN or when connecting wirelessly, on battery power, sleeping, hibernating or powered off. Setup requires configuration and may require scripting with the management console or further integration into existing security frameworks, and modifications or implementation of new business processes. For more information, see http://www.intel.com/technology/manage/iamt. No system can provide absolute security under all conditions. Requires an enabled chipset, BIOS, firmware and software and a subscription with a capable Service Provider. Consult your system manufacturer and Service Provider for availability and functionality. Intel assumes no liability for lost or stolen data and/or systems or any other damages resulting thereof. For more information, visit http://www.intel.com/go/anti-theft Intel® vPro™ Technology is sophisticated and requires setup and activation. Availability of features and results will depend upon the setup and configuration of your hardware, software and IT environment. To learn more visit: http://www.intel.com/technology/vpro The original equipment manufacturer must provide TPM functionality, which requires a TPM-supported BIOS. TPM functionality must be initialized and may not be available in all countries. Intel® AES-NI requires a computer system with an AES-NI enabled processor, as well as non-Intel software to execute the instructions in the correct sequence. AES-NI is available on select Intel® processors. For availability, consult your reseller or system manufacturer. For more information, see http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/ *Other names and brands may be claimed as the property of others. Copyright © 2011 Intel Corporation, All Rights Reserved
  • 3. We manage securitythrough We manage security through either leadershipor crisis. either leadership or crisis. In the absence of leadership, of leadership, In the absence we are left with crisis. we are left with crisis.
  • 4. Discussion • Trends and Landscape • Challenges of Cyber Security • Strategic Leadership • 3 Eminent Risks and Controls • Summary, Questions, Discussion
  • 5. Industry Trends and Landscape Drives Security The risks-of-loss continues to rise as the cyber security industry grows in size, intensity, and complexity
  • 6. Leading Metrics & Trends ~50% Increase of ‘signed’ malware Source: McAfee Threat Report Q3 2013 Source: McAfee Threat Report Q3 2013 Source: F-Secure Mobile Threat Report Jul-Sept 2013 200k New Malware/day 172m+ Total 1.5m Total ‘signed’ Samples Android Malware Growth ~32% 50% 93% Worldwide computers infected in 2012 Online adults victims of cybercrime or negative situations Organizations suffering a data breach in 2013 Source: Panda Labs Global Infection Rates Source: Symantec 2013 Norton Report 1M+ Adults Victims each day (12 per second) Source: UK Government BIS Survey 40% Increase in Data Breaches
  • 7. 2013 H1 Sampling of Security Incidents Source: IBM X-Force 2013 Mid-Year Trend and Risk Report Conjecture of relative breach impact is based on publicly disclosed information regarding leaked records and financial losses  High percentage of ‘Unknowns’. Shows the difficulty in identifying attack methods  Broad range of different targets. No segment is immune  Only includes reported data. Not the complete picture, which is much larger
  • 8. Industry Impacts & Trends “Cyberrisk has moved from position 12 (malicious) and 19 (non-malicious) in 2011 to the worlds number three risk.” “Malicious cyberactivity may cost the US economy $100 billion and as many as 508,000 US jobs annually.” Cybersecurity should be seen as an occupation and not a profession because the rate of change is too great to consider professionalization” Lloyds Risk Index 2013 Center for Strategic and International Studies (CSIS) US National Academy of Sciences Risks Increase Costs and Jobs are Impacted Highly Variable Industry Worldwide concerns grow for privacy, surveillance, cyber warfare, regulations, and the rise in offensive security Cybercrime costs ~$500 billion globally. Driving growth of dark economies, IP loss, service downtime, reputation impacts, fraud, and theft April 2013 a fake Tweet caused a temporary market flash-crash of 140 points, equivalent to ~$200 billion Center for Strategic and International Studies (CSIS) Advanced Actors Rise Money Fuels Innovation IBM X-Force 2013 Risk Report Unpredictable Extreme Impacts
  • 9. Challenges – Business Value Aspects Businesses must find a balance through tradeoffs. Optimal security is the right balance of cost, user experience, and risk.
  • 10. Challenges – Operational Aspects  Security technology, people, data, and services are intertwined in complex ways  Achieving security objectives requires comprehensive and well thought out solutions Infrastructure & Business Processes Threats Trusted Users Data
  • 11. We manage security through Leadership is key in organizing either leadership or crisis. resources to achieve and In the absence of leadership, maintain an optimal level of we are left with crisis. security value
  • 12. Strategic Leadership: Defense in Depth A strong process strategy will enable operational flexibility, while driving cost efficiency, and effectiveness
  • 13. Tactical Security Technology Integration: Layered Defense Multiple layers are necessary for comprehensiveness • Firewalls, demilitarized zones, data loss prevention, ID management, traffic & content filters NETWORK PLATFORM APPLICATION FILE AND DATA • Antivirus software, patching, minimum security specifications for systems • Secure coding, testing, security specifications • File and data encryption, enterprise rights management
  • 14. 3 Eminent Risks and Controls Risks: 1. Scale and adaptation of attacks, enlargement of the attack surface 2. Increase and complexity of attackers, technology/behaviors, organized and funded threat agents 3. Massive data aggregation, leveraged for targeting and attacks Controls: 1. Better threat modeling, greater financial investment, secure product designs, evolving IT security controls/solutions 2. Improved platform and network based preventative security 3. Stronger response (ex. DDOS), investigations (ex. forensics), interdiction (ex. bounties & arrests)
  • 15. Innovations to Attack: End-Points Example Attackers are adapting by moving down the stack: Attacks disable security products, steal and control applications Less Difficulty Attacks against hardware and firmware affect the root-of-trust Operating System Virtual Machine More Compromise virtual machine Applications Hardware (Optional) Traditional attacks: Focused primarily on the application layer OS infected: Threats are hidden from security products New stealth attacks: Embed themselves below the OS and Virtual Machine, so they can evade current solutions
  • 16. Innovations to Protect: Security below the OS • • Sensors under the OS to detect stealth malware Passes data to Anti-Malware software to block, and remove End-Points Example Faster and Stronger Encryption • Hardware acceleration of encryption algorithms (up to 4x faster) improves user experience and productivity, while protecting data Whole-disk Encryption Internet Security File Storage Encryption Whole-disk Encryption Strengthening Data-Center Security & Control Hardware Enhanced Authentication • • Attestation of VM and cloud security Out-of-Band security monitoring, management, and recovery • • Eliminating the need for separate hardware tokens Faster software VPN login, for improved user experience and productivity Stronger user ID and Authentication Software VPN tokens instead of user passwords VPN Client SW Traditional hardware token integrated into PC Defenders respond to attackers and develop capabilities to mitigate impactful exploits, make security more user-friendly, and improve the cost structure.
  • 17. Two types of victims exist: those We manage security through with something of or crisis. either leadershipvalue and those who are easy targets In the absence of leadership, we are left with an easy Therefore: Don’t be crisis. target, and protect your valuables
  • 18. Summary  A well thought out cyber strategy is necessary to secure assets, operations, reputation, and competiveness  Strive to achieve and maintain the optimal balance of security for your organization  Executive commitment and support is a prerequisite to success