SlideShare a Scribd company logo
1 of 55
Download to read offline
Data Science for Cyber Risk:
Measurement, Methods, and Models
drs. Scott Allen Mongeau
Data Scientist
Cyber Security
February 2017
2
The views expressed in the following material are the
author’s and do not necessarily represent the views of
the Global Association of Risk Professionals (GARP),
its Membership or its Management.
3 | © 2014 Global Association of Risk Professionals. All rights reserved.
Scott Allen Mongeau
scott.mongeau@
sas.com
06 837 030 97
Scott
Mongeau
Data Scientist
Cyber Security
Experience
• SAS Institute
Data Scientist
• Deloitte
Manager Analytics
• Nyenrode University
Lecturer Analytics
• SARK7 Analytics
Owner / Principal Consultant
• Genentech Inc. / Roche
Principal Analyst / Sr Manager
• Atradius
Sr. R&D Engineer
• CFSI
CIO
Education
• PhD (ABD)
• MBA (OneMBA)
• Masters Financial
Management
• Certificate Finance
• GD IT Management
• Masters Computer &
Communications
Technology
LinkedIn
Twitter
Blog
YouTube
• Introduction to Advanced Analytics
• Introduction to Cognitive Analytics
• TedX RSM: Data Analytics
4 | © 2014 Global Association of Risk Professionals. All rights reserved.
Cyber Risk: A Measurement Challenge
• Context setting
• Cyber risk measurement
• What is data analytics / data science?
• What methods and technologies are involved?
• Experience and learnings from the field
• Actionable insights
• Emerging methods
• Trends and opportunities
CYBER RISKS
6 | © 2014 Global Association of Risk Professionals. All rights reserved.
Moore’s Law: Exponential growth of computing power
6
25,000 x
Home
computers
High-capacity
servers
Smartphone
explosion
Cloud, AI /
Watson, IoT
2015
7 | © 2014 Global Association of Risk Professionals. All rights reserved.
7
• Complexity of systems
• Increasing access
• Volume of data
• BYOD
• VMs / containers
• IoT / smart devices
• ICS SCADA
Copyr ight © 2015, SAS Institute Inc. All rights reser ved.
Anatomy of a sophisticated Cyber Attack
Customer
Data
Weakness in supply chain is used to gain
access to your network
Credentials of supplier compromised due to
poor security implementation
Mimic known “service accounts” to avoid
host-based detection
Compromised machine begins to perform
active network reconnaissance
A command and control point is established
on the network, with end nodes being the POS
Install BlackPOS malware targeted POS
systems
Exfiltration of customer data via multiple
servers and monetization on black market
POS POS
POS
9 | © 2014 Global Association of Risk Professionals. All rights reserved.
9
Darknet
Deep Web
Internet
10 | © 2014 Global Association of Risk Professionals. All rights reserved.
10
“There’s a lot of talk about nations trying to
attack us, but we are in a situation where we
are vulnerable to an army of 14-year-olds who
have two weeks’ training”
- Roel Schouwenberg
Senior Researcher, Kaspersky Lab
http://spectrum.ieee.org/telecom/security/the-real-story-of-stuxnet
11 | © 2014 Global Association of Risk Professionals. All rights reserved.
11
12 | © 2014 Global Association of Risk Professionals. All rights reserved.
CYBER RISK
MANAGEMENT
13 | © 2014 Global Association of Risk Professionals. All rights reserved.
Source: Gartner. 2015. Agenda Overview for Banking and Investment Services.
Competitive pressures… e.g. ‘digital banking’
14 | © 2014 Global Association of Risk Professionals. All rights reserved.
Optimizing Accessibility Versus Exposure
PartneringforCyberResilience:TowardstheQuantificationofCyberThreats
WEFreportincollaborationwithDeloitte:
http://www3.weforum.org/docs/WEFUSA_QuantificationofCyberThreats_Report2015.pdf
15 | © 2014 Global Association of Risk Professionals. All rights reserved.
Data Analytics => Measurement
Partnering for Cyber Resilience: Towards the Quantification of Cyber Threats
WEF report in collaboration with Deloitte:
http://www3.weforum.org/docs/WEFUSA_QuantificationofCyberThreats_Report2015.pdf
16 | © 2014 Global Association of Risk Professionals. All rights reserved.
Data Science => Measurement
Advancing Cyber Resilience Principles and Tools for Boards
http://www3.weforum.org/docs/IP/2017/Adv_Cyber_Resilience_Principles-Tools.pdf
Reducing uncertainty:
‘scientific’ measurement and analysis
17 | © 2014 Global Association of Risk Professionals. All rights reserved.
CYBER RISK
MEASUREMENT
18 | © 2014 Global Association of Risk Professionals. All rights reserved.
Many data sources… increasing data volume
Source: Cyber Security Solutions, 2014.
19 | © 2014 Global Association of Risk Professionals. All rights reserved.
demographics historical
accounts
transactions
bytes sent
protocols
devices
locationsuserid
IP addresses
threat tracking
Linking and Managing ‘Big’ Cyber Data
authentication
SIEM stream
20 | © 2014 Global Association of Risk Professionals. All rights reserved.
Contextually Enriched, Priority Ranked Security Alerts
Stream Processing
and
Analytics
Firewalls, IPS, IDS, Malware,
Web Proxy Logs, DLP, SIEM
Firewalls, IPS, IDS, Malware,
Web Proxy Logs, DLP, SIEM
Cyber Data Types and Monthly Volumes
PCAP
Trillions
FLOW
Billions
POINT
ALERTS
Millions
Thousands
?
Copyr ight © 2015, SAS Institute Inc. All rights reser ved.
Firewalls & Intrusion
Protection
Identity
Management
Data Loss
Prevention
X
Malware
Sandboxing
Vulnerability
Scanning
!
Encryption
Endpoint Protection,
Detection & Response
Web & Email
Gateways
THREATS
10,000 Alerts Daily
250 Reviewed by Analysts
30 Fully Investigated
SIEM / MSSP
In Search of: Targeted, Relevant, Actionable Alerts…
22 | © 2014 Global Association of Risk Professionals. All rights reserved.
CHALLENGES CYBER DATA SCIENCE
Disconnected &
low quality data
High false positive alerts
Unknown unknowns –
no baseline
Managing and
rationalizing data
Focused insights from
Big Data
Diagnostics for
understanding ‘normal’
Data overload
Targeted alerts based on
anomalies
Slow and manual
investigation processes
Machine learning identifies
hidden patterns
Addressing Challenges: Cyber Risk Analytics
23 | © 2014 Global Association of Risk Professionals. All rights reserved.
Data Science?
24 | © 2014 Global Association of Risk Professionals. All rights reserved.
Data Science / Data Analytics:
An Interdisciplinary Practitioner Field
WikibooksCreativeCommons
https://en.wikibooks.org/wiki/Data_Science:_An_Introduction/A_Mash-up_of_Disciplines
http://creativecommons.org/licenses/by-nc-sa/3.0/
25 | © 2014 Global Association of Risk Professionals. All rights reserved.
VALUE
SOPHISTICATION
DESCRIPTIVE
PREDICTIVE
PRESCRIPTIVE
What has
happened?
What will
happen?
How to
optimize?
26 | © 2014 Global Association of Risk Professionals. All rights reserved.
VALUE
SOPHISTICATION
DESCRIPTIVE
PREDICTIVE
PRESCRIPTIVE
Business
Intelligence (BI)
Econometrics
Financial Analysis
Machine Learning
Operations
Management
27 | © 2014 Global Association of Risk Professionals. All rights reserved.
business valueTransactional
analyticsmaturity
Strategic
DESCRIPTIVE
DIAGNOSTICS
PREDICTIVE
PRESCRIPTIVE
Identifying
Factors & Causes
AspirationalTransformed
Optimizing
Systems
Understanding
Social Context
& Meaning
SEMANTIC
Data
visualization
DATA QUALITY
Business
Intelligence
Understanding
Patterns
Forecasting &
Probabilities
Traditional BI
Data Science
for Cyber Risk
29 | © 2014 Global Association of Risk Professionals. All rights reserved.
Fraud Analytics: A Mature, Adjacent Domain
DECISIONS
Diagnostics
Anomaly
Detection
Predictive
ModelsText
Analytics
Pattern
Analysis
Network
Analysis
Prediction:
Supervised learning
– You have a baseline: a dataset with examples of
what you are attempting to predict or classify
(random forests, boosted trees)
– Example: known examples of cyber attacks based
on Net Flow data
Discovering Patterns:
Unsupervised learning
– You have a dataset, but little idea concerning the
patterns and categories
–Example: your have a large set of Net Flow data,
but do not know patterns
Cluster Analysis
Decision Trees
Two Major Approaches
31 | © 2014 Global Association of Risk Professionals. All rights reserved.
CAR Engine
TRAINING SET VALIDATION SET
USER PROFILE ATTACK PROFILE
NORMAL POSSIBLE THREAT
Device
Time of day
Source
location
IP
Threat
intelligence
Amount
Peer group
Destination
location
Secure
profile
Known
devices
Average
amount
Known
location
Known
destination
Applications
Supervised: Machine Learning
KNOWN!
32 | © 2014 Global Association of Risk Professionals. All rights reserved.
Unsupervised: Pattern & Anomaly Detection
• Understand normal: ‘normal is crazy enough!’
• Identify outliers on the basis of deviations
33 | © 2014 Global Association of Risk Professionals. All rights reserved.
Data Analytics Technologies
Data management
 Relational databases: Oracle, IBM DB2, MS SQL Server, data warehouses
 NOSQL: graph databases, document stores, key-value, column family
 Mass storage: Hadoop clusters, cloud approaches, SAP Hana
 Data management: SAS, many 3rd party products
Statistical analysis software
 Math-focused: Matlab, Mathematica
 Programmatic / scripting: Python, PERL, Java, Haskell
 Packaged tools: SAS, SAS JMP, SPSS, R, SAP Infinite Insight
Machine learning
 SAS Enterprise Miner
 SAP Predictive Analysis
 R, MatLab, Python, etc.
 Visualization / dashboards
 Tableau, QlikView, SAS Data Visualization
Semantic
 Text mining, sentiment analysis, (i.e. SAS Contextual Analysis)
Big Data
 Hadoop, Map Reduce, Hive, Spark, etc. etc.
34 | © 2014 Global Association of Risk Professionals. All rights reserved.
Enterprise Miner
Workflow
Configuration
Models / utilities
Data
IDE
35 | © 2014 Global Association of Risk Professionals. All rights reserved.
Learnings from
the Field
36 | © 2014 Global Association of Risk Professionals. All rights reserved.
Learnings for the Field: Network Discovery
Example
Measures
• Centrality
• Eigenvector
• Density
• Reach
• Strength
• Recopricity
37 | © 2014 Global Association of Risk Professionals. All rights reserved.
• Average total # hours online per period (userid or device)
• Average # IPs active per hour per userid
• Propensity to be active on network after work hours
• Propensity to be active on network on weekends and
holidays
Learnings from the Field: Derive and Amplify
38 | © 2014 Global Association of Risk Professionals. All rights reserved.
Pareto Principle
• 80/20% pattern in network-usage (user hours online)
• Outliers: multiple devices 24 hours online
• High correlation (80-90%) between hours online and propensity to
align with multiple usage patterns…
• Pattern has been observed across multiple samples
0%
20%
40%
60%
80%
100%
1-50 51-upwards
% Users to % Hours Active
Users Hours Active
Learnings from the Field: User Patterns
39 | © 2014 Global Association of Risk Professionals. All rights reserved.
Similar to the efficacy of financial ratios, ratios of key security measures
may be more indicative of threats than single point measures.
For instance:
• Ratio of total flows per hour TO unique destination IPs
• Measures nearing high of 1:1 would be threat indicator of scanning activities
• Ratio of unique internal destination IPs TO unique external IPs
• Low might be threat indicator, perhaps bot net data exfiltration
• Ratio of unique destination ports TO unique source ports
• Low would generally be considered a threat, as might indicate a
compromised system engaging in vulnerability surveillance across a range of
outgoing ports to compromise a new system at a particular port
Learnings from the Field: Power of ratios…
40 | © 2014 Global Association of Risk Professionals. All rights reserved.
Unusual
groupings
(cluster outliers)
Learnings for the Field: Not All Users are Alike…
41 | © 2014 Global Association of Risk Professionals. All rights reserved.
Clustering suggests
20 significant groups
Learnings for the Field: Not All Users are Alike…
42 | © 2014 Global Association of Risk Professionals. All rights reserved.
Each cluster
has a signature
pattern of 22
measures (high
and low)
Patterns in Complexity: Cluster Analysis
43 | © 2014 Global Association of Risk Professionals. All rights reserved.
Each cluster
has a signature
pattern of 22
measures (high
and low)
Patterns in Complexity: Cluster Analysis
44 | © 2014 Global Association of Risk Professionals. All rights reserved.
SIGNATURE PATTERN FOR IDENTIFIED INFECTED IP
Web Proxy Host Scanning Analysis Devices on the network that are anomalously scanning for
external devices via the Web Proxy server
Web Proxy Destination Port Scanning Analysis Devices on the network that are anomalously scanning for
external devices via the Web Proxy server
Application Server Host Scanning Analysis Identify devices on the network that are anomalously
scanning for devices hosting an http or application server
Attack Pattern Identification Example
45 | © 2014 Global Association of Risk Professionals. All rights reserved.
Graph data storage / network analytics for
cyber attack vector pattern capture
45
• NOSQL graph database ‘network pattern’ storage & retrieval
• Building a cyber attack pattern ‘library’
• Identifying suspicious patterns in large & complex datasets
Conclusion:
Managing
Models
47 | © 2014 Global Association of Risk Professionals. All rights reserved.
Patterns
DATA
MODELS
INSIGHTS
DIAGNOSTICS
48 | © 2014 Global Association of Risk Professionals. All rights reserved.
Model Diagnostics: Lift
49 | © 2014 Global Association of Risk Professionals. All rights reserved.
Model Diagnostics: Misclassification Rate
50 | © 2014 Global Association of Risk Professionals. All rights reserved.
Cyber Data Analytics Model Management
SPECIFY
RISKS
DATA
PREPARATION
DATA
EXPLORATION
TRANSFORM
& SELECT
MODEL
BUILDING
MODEL TEST &
VALIDATION
MODEL
DEPLOYMENT
EVALUATE &
MONITOR
RESULTS
DETECTION
OPTIMIZATION
PATTERN
IDENTIFICATION
Objective ETL Develop Validate Deploy Monitor Retire
51 | © 2014 Global Association of Risk Professionals. All rights reserved.
Production Analytics
DATA
MODEL
TEST
DIAGNOSTICS
ASSESS
PRODUCTION
SYSTEM
VARIABLES
DATA
SCIENCE
DATA
ENGINEERING
52 | © 2014 Global Association of Risk Professionals. All rights reserved.
Cyber Risk Model Management
“Model risk management begins with robust model development,
implementation, and use.
Another essential element is a sound model validation process.
A third element is governance, which sets an effective framework with
defined roles and responsibilities for clear communication of model
limitations and assumptions, as well as the authority to restrict model
usage”.
Source: Supervisory Guidance on Model Risk Management, April 2011, The Federal Reserve System
 Models should be treated as enterprise assets
 Model management requires collaboration between personas
 Models need to be efficiently deployed into production
 Models need to be effectively deployed into production
53 | © 2014 Global Association of Risk Professionals. All rights reserved.
Challenges:
Data Science in Commercial Organizations?
EXPERIMENTATION
 Most organizations have limited appetite for conducting
experimentation / trial-and-error…
 But it is rare that a data scientist will get a model / framework right on
the first try
 This is a new realm – it is essential to perform diagnostic tests and to
adopt a mindset that allows for exploration of emerging phenomenon
54 | © 2014 Global Association of Risk Professionals. All rights reserved.
“If I had six hours to chop down a tree, I’d
spend the first four hours sharpening my axe.”
- Abraham Lincoln
C r e a t i n g a c u l t u r e o f
r i s k a w a r e n e s s ®
Global Association of
Risk Professionals
111 Town Square Place
14th Floor
Jersey City, New Jersey 07310
U.S.A.
+ 1 201.719.7210
2nd Floor
Bengal Wing
9A Devonshire Square
London, EC2M 4YN
U.K.
+ 44 (0) 20 7397 9630
www.garp.org
About GARP | The Global Association of Risk Professionals (GARP) is a not-for-profit global membership organization dedicated to preparing professionals and organizations to make
better informed risk decisions. Membership represents over 150,000 risk management practitioners and researchers from banks, investment management firms, government agencies,
academic institutions, and corporations from more than 195 countries and territories. GARP administers the Financial Risk Manager (FRM®) and the Energy Risk Professional (ERP®)
Exams; certifications recognized by risk professionals worldwide. GARP also helps advance the role of risk management via comprehensive professional education and training for
professionals of all levels. www.garp.org.
55 | © 2014 Global Association of Risk Professionals. All rights reserved.

More Related Content

What's hot

Transform Banking with Big Data and Automated Machine Learning 9.12.17
Transform Banking with Big Data and Automated Machine Learning 9.12.17Transform Banking with Big Data and Automated Machine Learning 9.12.17
Transform Banking with Big Data and Automated Machine Learning 9.12.17Cloudera, Inc.
 
AI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are DangerousAI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are DangerousRaffael Marty
 
2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the UnionCloudera, Inc.
 
Data Science Driven Malware Detection
Data Science Driven Malware DetectionData Science Driven Malware Detection
Data Science Driven Malware DetectionVMware Tanzu
 
Full-Stack Data Science: How to be a One-person Data Team
Full-Stack Data Science: How to be a One-person Data TeamFull-Stack Data Science: How to be a One-person Data Team
Full-Stack Data Science: How to be a One-person Data TeamGreg Goltsov
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesTechBiz Forense Digital
 
Machine Learning + AI for Accelerated Threat-Hunting
Machine Learning + AI for Accelerated Threat-HuntingMachine Learning + AI for Accelerated Threat-Hunting
Machine Learning + AI for Accelerated Threat-HuntingInterset
 
Cloud-native Enterprise Data Science Teams
Cloud-native Enterprise Data Science TeamsCloud-native Enterprise Data Science Teams
Cloud-native Enterprise Data Science TeamsBoston Consulting Group
 
IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...
IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...
IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...Interset
 
Data Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
Data Loss Prevention in SharePoint 2016 Webinar with Crow CanyonData Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
Data Loss Prevention in SharePoint 2016 Webinar with Crow CanyonVlad Catrinescu
 
Random Decision Forests at Scale
Random Decision Forests at ScaleRandom Decision Forests at Scale
Random Decision Forests at ScaleCloudera, Inc.
 
Introduction to Deep Learning and AI at Scale for Managers
Introduction to Deep Learning and AI at Scale for ManagersIntroduction to Deep Learning and AI at Scale for Managers
Introduction to Deep Learning and AI at Scale for ManagersDataWorks Summit
 
ISSA DLP Presentation - Oxford Consulting Group
ISSA DLP Presentation - Oxford Consulting GroupISSA DLP Presentation - Oxford Consulting Group
ISSA DLP Presentation - Oxford Consulting Groupaengelbert
 
Big data security
Big data securityBig data security
Big data securityCloudBees
 
User and Entity Behavioral Analytics
User and Entity Behavioral AnalyticsUser and Entity Behavioral Analytics
User and Entity Behavioral AnalyticsInterset
 
Operationalizing Big Data Security Analytics - IANS Forum Dallas
Operationalizing Big Data Security Analytics - IANS Forum DallasOperationalizing Big Data Security Analytics - IANS Forum Dallas
Operationalizing Big Data Security Analytics - IANS Forum DallasInterset
 
Taking a Proactive Approach to Combat Ransomware [Druva Webinar]
Taking a Proactive Approach to Combat Ransomware [Druva Webinar]Taking a Proactive Approach to Combat Ransomware [Druva Webinar]
Taking a Proactive Approach to Combat Ransomware [Druva Webinar]Druva
 
DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak preventionAriel Evans
 

What's hot (19)

Transform Banking with Big Data and Automated Machine Learning 9.12.17
Transform Banking with Big Data and Automated Machine Learning 9.12.17Transform Banking with Big Data and Automated Machine Learning 9.12.17
Transform Banking with Big Data and Automated Machine Learning 9.12.17
 
AI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are DangerousAI & ML in Cyber Security - Why Algorithms Are Dangerous
AI & ML in Cyber Security - Why Algorithms Are Dangerous
 
2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union
 
Data Science Driven Malware Detection
Data Science Driven Malware DetectionData Science Driven Malware Detection
Data Science Driven Malware Detection
 
Full-Stack Data Science: How to be a One-person Data Team
Full-Stack Data Science: How to be a One-person Data TeamFull-Stack Data Science: How to be a One-person Data Team
Full-Stack Data Science: How to be a One-person Data Team
 
VeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence ServicesVeriSign iDefense Security Intelligence Services
VeriSign iDefense Security Intelligence Services
 
Machine Learning + AI for Accelerated Threat-Hunting
Machine Learning + AI for Accelerated Threat-HuntingMachine Learning + AI for Accelerated Threat-Hunting
Machine Learning + AI for Accelerated Threat-Hunting
 
Cloud-native Enterprise Data Science Teams
Cloud-native Enterprise Data Science TeamsCloud-native Enterprise Data Science Teams
Cloud-native Enterprise Data Science Teams
 
IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...
IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...
IANS Forum Seattle Technology Spotlight: Looking for and Finding the Inside...
 
Data Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
Data Loss Prevention in SharePoint 2016 Webinar with Crow CanyonData Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
Data Loss Prevention in SharePoint 2016 Webinar with Crow Canyon
 
Random Decision Forests at Scale
Random Decision Forests at ScaleRandom Decision Forests at Scale
Random Decision Forests at Scale
 
Introduction to Deep Learning and AI at Scale for Managers
Introduction to Deep Learning and AI at Scale for ManagersIntroduction to Deep Learning and AI at Scale for Managers
Introduction to Deep Learning and AI at Scale for Managers
 
ISSA DLP Presentation - Oxford Consulting Group
ISSA DLP Presentation - Oxford Consulting GroupISSA DLP Presentation - Oxford Consulting Group
ISSA DLP Presentation - Oxford Consulting Group
 
Big data security
Big data securityBig data security
Big data security
 
User and Entity Behavioral Analytics
User and Entity Behavioral AnalyticsUser and Entity Behavioral Analytics
User and Entity Behavioral Analytics
 
Security&Governance
Security&GovernanceSecurity&Governance
Security&Governance
 
Operationalizing Big Data Security Analytics - IANS Forum Dallas
Operationalizing Big Data Security Analytics - IANS Forum DallasOperationalizing Big Data Security Analytics - IANS Forum Dallas
Operationalizing Big Data Security Analytics - IANS Forum Dallas
 
Taking a Proactive Approach to Combat Ransomware [Druva Webinar]
Taking a Proactive Approach to Combat Ransomware [Druva Webinar]Taking a Proactive Approach to Combat Ransomware [Druva Webinar]
Taking a Proactive Approach to Combat Ransomware [Druva Webinar]
 
DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak prevention
 

Similar to Data Science for Cyber Risk

Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideDLT Solutions
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackAujas
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskSurfWatch Labs
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...Tunde Ogunkoya
 
Security Analytics & Security Intelligence-as-a-Service
Security Analytics & Security Intelligence-as-a-ServiceSecurity Analytics & Security Intelligence-as-a-Service
Security Analytics & Security Intelligence-as-a-ServiceMarco Casassa Mont
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Cloudera, Inc.
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learningBryan Fendley
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Karl Kispert
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA SensePost
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 

Similar to Data Science for Cyber Risk (20)

Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the Outside
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
 
Security Analytics & Security Intelligence-as-a-Service
Security Analytics & Security Intelligence-as-a-ServiceSecurity Analytics & Security Intelligence-as-a-Service
Security Analytics & Security Intelligence-as-a-Service
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Fendley how secure is your e learning
Fendley how secure is your e learningFendley how secure is your e learning
Fendley how secure is your e learning
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 

Recently uploaded

GA4 Without Cookies [Measure Camp AMS]
GA4 Without Cookies [Measure Camp AMS]GA4 Without Cookies [Measure Camp AMS]
GA4 Without Cookies [Measure Camp AMS]📊 Markus Baersch
 
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptxEMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptxthyngster
 
Customer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxCustomer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxEmmanuel Dauda
 
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
PKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptxPKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptxPramod Kumar Srivastava
 
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...dajasot375
 
Amazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptx
Amazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptxAmazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptx
Amazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptxAbdelrhman abooda
 
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls DubaiDubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls Dubaihf8803863
 
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...Suhani Kapoor
 
Call Girls In Mahipalpur O9654467111 Escorts Service
Call Girls In Mahipalpur O9654467111  Escorts ServiceCall Girls In Mahipalpur O9654467111  Escorts Service
Call Girls In Mahipalpur O9654467111 Escorts ServiceSapana Sha
 
9654467111 Call Girls In Munirka Hotel And Home Service
9654467111 Call Girls In Munirka Hotel And Home Service9654467111 Call Girls In Munirka Hotel And Home Service
9654467111 Call Girls In Munirka Hotel And Home ServiceSapana Sha
 
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...Florian Roscheck
 
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Jack DiGiovanna
 
RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998YohFuh
 
Brighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingBrighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingNeil Barnes
 
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)jennyeacort
 
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort servicejennyeacort
 

Recently uploaded (20)

Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
Deep Generative Learning for All - The Gen AI Hype (Spring 2024)
 
GA4 Without Cookies [Measure Camp AMS]
GA4 Without Cookies [Measure Camp AMS]GA4 Without Cookies [Measure Camp AMS]
GA4 Without Cookies [Measure Camp AMS]
 
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptxEMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM  TRACKING WITH GOOGLE ANALYTICS.pptx
EMERCE - 2024 - AMSTERDAM - CROSS-PLATFORM TRACKING WITH GOOGLE ANALYTICS.pptx
 
Customer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxCustomer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptx
 
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
PKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptxPKS-TGC-1084-630 - Stage 1 Proposal.pptx
PKS-TGC-1084-630 - Stage 1 Proposal.pptx
 
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
Indian Call Girls in Abu Dhabi O5286O24O8 Call Girls in Abu Dhabi By Independ...
 
Amazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptx
Amazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptxAmazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptx
Amazon TQM (2) Amazon TQM (2)Amazon TQM (2).pptx
 
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls DubaiDubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
 
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
VIP High Profile Call Girls Amravati Aarushi 8250192130 Independent Escort Se...
 
Call Girls In Mahipalpur O9654467111 Escorts Service
Call Girls In Mahipalpur O9654467111  Escorts ServiceCall Girls In Mahipalpur O9654467111  Escorts Service
Call Girls In Mahipalpur O9654467111 Escorts Service
 
9654467111 Call Girls In Munirka Hotel And Home Service
9654467111 Call Girls In Munirka Hotel And Home Service9654467111 Call Girls In Munirka Hotel And Home Service
9654467111 Call Girls In Munirka Hotel And Home Service
 
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
 
E-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptxE-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptx
 
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
 
RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998RA-11058_IRR-COMPRESS Do 198 series of 1998
RA-11058_IRR-COMPRESS Do 198 series of 1998
 
Brighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data StorytellingBrighton SEO | April 2024 | Data Storytelling
Brighton SEO | April 2024 | Data Storytelling
 
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
Call Us ➥97111√47426🤳Call Girls in Aerocity (Delhi NCR)
 
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
(PARI) Call Girls Wanowrie ( 7001035870 ) HI-Fi Pune Escorts Service
 
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
9711147426✨Call In girls Gurgaon Sector 31. SCO 25 escort service
 

Data Science for Cyber Risk

  • 1. Data Science for Cyber Risk: Measurement, Methods, and Models drs. Scott Allen Mongeau Data Scientist Cyber Security February 2017
  • 2. 2 The views expressed in the following material are the author’s and do not necessarily represent the views of the Global Association of Risk Professionals (GARP), its Membership or its Management.
  • 3. 3 | © 2014 Global Association of Risk Professionals. All rights reserved. Scott Allen Mongeau scott.mongeau@ sas.com 06 837 030 97 Scott Mongeau Data Scientist Cyber Security Experience • SAS Institute Data Scientist • Deloitte Manager Analytics • Nyenrode University Lecturer Analytics • SARK7 Analytics Owner / Principal Consultant • Genentech Inc. / Roche Principal Analyst / Sr Manager • Atradius Sr. R&D Engineer • CFSI CIO Education • PhD (ABD) • MBA (OneMBA) • Masters Financial Management • Certificate Finance • GD IT Management • Masters Computer & Communications Technology LinkedIn Twitter Blog YouTube • Introduction to Advanced Analytics • Introduction to Cognitive Analytics • TedX RSM: Data Analytics
  • 4. 4 | © 2014 Global Association of Risk Professionals. All rights reserved. Cyber Risk: A Measurement Challenge • Context setting • Cyber risk measurement • What is data analytics / data science? • What methods and technologies are involved? • Experience and learnings from the field • Actionable insights • Emerging methods • Trends and opportunities
  • 6. 6 | © 2014 Global Association of Risk Professionals. All rights reserved. Moore’s Law: Exponential growth of computing power 6 25,000 x Home computers High-capacity servers Smartphone explosion Cloud, AI / Watson, IoT 2015
  • 7. 7 | © 2014 Global Association of Risk Professionals. All rights reserved. 7 • Complexity of systems • Increasing access • Volume of data • BYOD • VMs / containers • IoT / smart devices • ICS SCADA
  • 8. Copyr ight © 2015, SAS Institute Inc. All rights reser ved. Anatomy of a sophisticated Cyber Attack Customer Data Weakness in supply chain is used to gain access to your network Credentials of supplier compromised due to poor security implementation Mimic known “service accounts” to avoid host-based detection Compromised machine begins to perform active network reconnaissance A command and control point is established on the network, with end nodes being the POS Install BlackPOS malware targeted POS systems Exfiltration of customer data via multiple servers and monetization on black market POS POS POS
  • 9. 9 | © 2014 Global Association of Risk Professionals. All rights reserved. 9 Darknet Deep Web Internet
  • 10. 10 | © 2014 Global Association of Risk Professionals. All rights reserved. 10 “There’s a lot of talk about nations trying to attack us, but we are in a situation where we are vulnerable to an army of 14-year-olds who have two weeks’ training” - Roel Schouwenberg Senior Researcher, Kaspersky Lab http://spectrum.ieee.org/telecom/security/the-real-story-of-stuxnet
  • 11. 11 | © 2014 Global Association of Risk Professionals. All rights reserved. 11
  • 12. 12 | © 2014 Global Association of Risk Professionals. All rights reserved. CYBER RISK MANAGEMENT
  • 13. 13 | © 2014 Global Association of Risk Professionals. All rights reserved. Source: Gartner. 2015. Agenda Overview for Banking and Investment Services. Competitive pressures… e.g. ‘digital banking’
  • 14. 14 | © 2014 Global Association of Risk Professionals. All rights reserved. Optimizing Accessibility Versus Exposure PartneringforCyberResilience:TowardstheQuantificationofCyberThreats WEFreportincollaborationwithDeloitte: http://www3.weforum.org/docs/WEFUSA_QuantificationofCyberThreats_Report2015.pdf
  • 15. 15 | © 2014 Global Association of Risk Professionals. All rights reserved. Data Analytics => Measurement Partnering for Cyber Resilience: Towards the Quantification of Cyber Threats WEF report in collaboration with Deloitte: http://www3.weforum.org/docs/WEFUSA_QuantificationofCyberThreats_Report2015.pdf
  • 16. 16 | © 2014 Global Association of Risk Professionals. All rights reserved. Data Science => Measurement Advancing Cyber Resilience Principles and Tools for Boards http://www3.weforum.org/docs/IP/2017/Adv_Cyber_Resilience_Principles-Tools.pdf Reducing uncertainty: ‘scientific’ measurement and analysis
  • 17. 17 | © 2014 Global Association of Risk Professionals. All rights reserved. CYBER RISK MEASUREMENT
  • 18. 18 | © 2014 Global Association of Risk Professionals. All rights reserved. Many data sources… increasing data volume Source: Cyber Security Solutions, 2014.
  • 19. 19 | © 2014 Global Association of Risk Professionals. All rights reserved. demographics historical accounts transactions bytes sent protocols devices locationsuserid IP addresses threat tracking Linking and Managing ‘Big’ Cyber Data authentication SIEM stream
  • 20. 20 | © 2014 Global Association of Risk Professionals. All rights reserved. Contextually Enriched, Priority Ranked Security Alerts Stream Processing and Analytics Firewalls, IPS, IDS, Malware, Web Proxy Logs, DLP, SIEM Firewalls, IPS, IDS, Malware, Web Proxy Logs, DLP, SIEM Cyber Data Types and Monthly Volumes PCAP Trillions FLOW Billions POINT ALERTS Millions Thousands ?
  • 21. Copyr ight © 2015, SAS Institute Inc. All rights reser ved. Firewalls & Intrusion Protection Identity Management Data Loss Prevention X Malware Sandboxing Vulnerability Scanning ! Encryption Endpoint Protection, Detection & Response Web & Email Gateways THREATS 10,000 Alerts Daily 250 Reviewed by Analysts 30 Fully Investigated SIEM / MSSP In Search of: Targeted, Relevant, Actionable Alerts…
  • 22. 22 | © 2014 Global Association of Risk Professionals. All rights reserved. CHALLENGES CYBER DATA SCIENCE Disconnected & low quality data High false positive alerts Unknown unknowns – no baseline Managing and rationalizing data Focused insights from Big Data Diagnostics for understanding ‘normal’ Data overload Targeted alerts based on anomalies Slow and manual investigation processes Machine learning identifies hidden patterns Addressing Challenges: Cyber Risk Analytics
  • 23. 23 | © 2014 Global Association of Risk Professionals. All rights reserved. Data Science?
  • 24. 24 | © 2014 Global Association of Risk Professionals. All rights reserved. Data Science / Data Analytics: An Interdisciplinary Practitioner Field WikibooksCreativeCommons https://en.wikibooks.org/wiki/Data_Science:_An_Introduction/A_Mash-up_of_Disciplines http://creativecommons.org/licenses/by-nc-sa/3.0/
  • 25. 25 | © 2014 Global Association of Risk Professionals. All rights reserved. VALUE SOPHISTICATION DESCRIPTIVE PREDICTIVE PRESCRIPTIVE What has happened? What will happen? How to optimize?
  • 26. 26 | © 2014 Global Association of Risk Professionals. All rights reserved. VALUE SOPHISTICATION DESCRIPTIVE PREDICTIVE PRESCRIPTIVE Business Intelligence (BI) Econometrics Financial Analysis Machine Learning Operations Management
  • 27. 27 | © 2014 Global Association of Risk Professionals. All rights reserved. business valueTransactional analyticsmaturity Strategic DESCRIPTIVE DIAGNOSTICS PREDICTIVE PRESCRIPTIVE Identifying Factors & Causes AspirationalTransformed Optimizing Systems Understanding Social Context & Meaning SEMANTIC Data visualization DATA QUALITY Business Intelligence Understanding Patterns Forecasting & Probabilities Traditional BI
  • 29. 29 | © 2014 Global Association of Risk Professionals. All rights reserved. Fraud Analytics: A Mature, Adjacent Domain DECISIONS Diagnostics Anomaly Detection Predictive ModelsText Analytics Pattern Analysis Network Analysis
  • 30. Prediction: Supervised learning – You have a baseline: a dataset with examples of what you are attempting to predict or classify (random forests, boosted trees) – Example: known examples of cyber attacks based on Net Flow data Discovering Patterns: Unsupervised learning – You have a dataset, but little idea concerning the patterns and categories –Example: your have a large set of Net Flow data, but do not know patterns Cluster Analysis Decision Trees Two Major Approaches
  • 31. 31 | © 2014 Global Association of Risk Professionals. All rights reserved. CAR Engine TRAINING SET VALIDATION SET USER PROFILE ATTACK PROFILE NORMAL POSSIBLE THREAT Device Time of day Source location IP Threat intelligence Amount Peer group Destination location Secure profile Known devices Average amount Known location Known destination Applications Supervised: Machine Learning KNOWN!
  • 32. 32 | © 2014 Global Association of Risk Professionals. All rights reserved. Unsupervised: Pattern & Anomaly Detection • Understand normal: ‘normal is crazy enough!’ • Identify outliers on the basis of deviations
  • 33. 33 | © 2014 Global Association of Risk Professionals. All rights reserved. Data Analytics Technologies Data management  Relational databases: Oracle, IBM DB2, MS SQL Server, data warehouses  NOSQL: graph databases, document stores, key-value, column family  Mass storage: Hadoop clusters, cloud approaches, SAP Hana  Data management: SAS, many 3rd party products Statistical analysis software  Math-focused: Matlab, Mathematica  Programmatic / scripting: Python, PERL, Java, Haskell  Packaged tools: SAS, SAS JMP, SPSS, R, SAP Infinite Insight Machine learning  SAS Enterprise Miner  SAP Predictive Analysis  R, MatLab, Python, etc.  Visualization / dashboards  Tableau, QlikView, SAS Data Visualization Semantic  Text mining, sentiment analysis, (i.e. SAS Contextual Analysis) Big Data  Hadoop, Map Reduce, Hive, Spark, etc. etc.
  • 34. 34 | © 2014 Global Association of Risk Professionals. All rights reserved. Enterprise Miner Workflow Configuration Models / utilities Data IDE
  • 35. 35 | © 2014 Global Association of Risk Professionals. All rights reserved. Learnings from the Field
  • 36. 36 | © 2014 Global Association of Risk Professionals. All rights reserved. Learnings for the Field: Network Discovery Example Measures • Centrality • Eigenvector • Density • Reach • Strength • Recopricity
  • 37. 37 | © 2014 Global Association of Risk Professionals. All rights reserved. • Average total # hours online per period (userid or device) • Average # IPs active per hour per userid • Propensity to be active on network after work hours • Propensity to be active on network on weekends and holidays Learnings from the Field: Derive and Amplify
  • 38. 38 | © 2014 Global Association of Risk Professionals. All rights reserved. Pareto Principle • 80/20% pattern in network-usage (user hours online) • Outliers: multiple devices 24 hours online • High correlation (80-90%) between hours online and propensity to align with multiple usage patterns… • Pattern has been observed across multiple samples 0% 20% 40% 60% 80% 100% 1-50 51-upwards % Users to % Hours Active Users Hours Active Learnings from the Field: User Patterns
  • 39. 39 | © 2014 Global Association of Risk Professionals. All rights reserved. Similar to the efficacy of financial ratios, ratios of key security measures may be more indicative of threats than single point measures. For instance: • Ratio of total flows per hour TO unique destination IPs • Measures nearing high of 1:1 would be threat indicator of scanning activities • Ratio of unique internal destination IPs TO unique external IPs • Low might be threat indicator, perhaps bot net data exfiltration • Ratio of unique destination ports TO unique source ports • Low would generally be considered a threat, as might indicate a compromised system engaging in vulnerability surveillance across a range of outgoing ports to compromise a new system at a particular port Learnings from the Field: Power of ratios…
  • 40. 40 | © 2014 Global Association of Risk Professionals. All rights reserved. Unusual groupings (cluster outliers) Learnings for the Field: Not All Users are Alike…
  • 41. 41 | © 2014 Global Association of Risk Professionals. All rights reserved. Clustering suggests 20 significant groups Learnings for the Field: Not All Users are Alike…
  • 42. 42 | © 2014 Global Association of Risk Professionals. All rights reserved. Each cluster has a signature pattern of 22 measures (high and low) Patterns in Complexity: Cluster Analysis
  • 43. 43 | © 2014 Global Association of Risk Professionals. All rights reserved. Each cluster has a signature pattern of 22 measures (high and low) Patterns in Complexity: Cluster Analysis
  • 44. 44 | © 2014 Global Association of Risk Professionals. All rights reserved. SIGNATURE PATTERN FOR IDENTIFIED INFECTED IP Web Proxy Host Scanning Analysis Devices on the network that are anomalously scanning for external devices via the Web Proxy server Web Proxy Destination Port Scanning Analysis Devices on the network that are anomalously scanning for external devices via the Web Proxy server Application Server Host Scanning Analysis Identify devices on the network that are anomalously scanning for devices hosting an http or application server Attack Pattern Identification Example
  • 45. 45 | © 2014 Global Association of Risk Professionals. All rights reserved. Graph data storage / network analytics for cyber attack vector pattern capture 45 • NOSQL graph database ‘network pattern’ storage & retrieval • Building a cyber attack pattern ‘library’ • Identifying suspicious patterns in large & complex datasets
  • 47. 47 | © 2014 Global Association of Risk Professionals. All rights reserved. Patterns DATA MODELS INSIGHTS DIAGNOSTICS
  • 48. 48 | © 2014 Global Association of Risk Professionals. All rights reserved. Model Diagnostics: Lift
  • 49. 49 | © 2014 Global Association of Risk Professionals. All rights reserved. Model Diagnostics: Misclassification Rate
  • 50. 50 | © 2014 Global Association of Risk Professionals. All rights reserved. Cyber Data Analytics Model Management SPECIFY RISKS DATA PREPARATION DATA EXPLORATION TRANSFORM & SELECT MODEL BUILDING MODEL TEST & VALIDATION MODEL DEPLOYMENT EVALUATE & MONITOR RESULTS DETECTION OPTIMIZATION PATTERN IDENTIFICATION Objective ETL Develop Validate Deploy Monitor Retire
  • 51. 51 | © 2014 Global Association of Risk Professionals. All rights reserved. Production Analytics DATA MODEL TEST DIAGNOSTICS ASSESS PRODUCTION SYSTEM VARIABLES DATA SCIENCE DATA ENGINEERING
  • 52. 52 | © 2014 Global Association of Risk Professionals. All rights reserved. Cyber Risk Model Management “Model risk management begins with robust model development, implementation, and use. Another essential element is a sound model validation process. A third element is governance, which sets an effective framework with defined roles and responsibilities for clear communication of model limitations and assumptions, as well as the authority to restrict model usage”. Source: Supervisory Guidance on Model Risk Management, April 2011, The Federal Reserve System  Models should be treated as enterprise assets  Model management requires collaboration between personas  Models need to be efficiently deployed into production  Models need to be effectively deployed into production
  • 53. 53 | © 2014 Global Association of Risk Professionals. All rights reserved. Challenges: Data Science in Commercial Organizations? EXPERIMENTATION  Most organizations have limited appetite for conducting experimentation / trial-and-error…  But it is rare that a data scientist will get a model / framework right on the first try  This is a new realm – it is essential to perform diagnostic tests and to adopt a mindset that allows for exploration of emerging phenomenon
  • 54. 54 | © 2014 Global Association of Risk Professionals. All rights reserved. “If I had six hours to chop down a tree, I’d spend the first four hours sharpening my axe.” - Abraham Lincoln
  • 55. C r e a t i n g a c u l t u r e o f r i s k a w a r e n e s s ® Global Association of Risk Professionals 111 Town Square Place 14th Floor Jersey City, New Jersey 07310 U.S.A. + 1 201.719.7210 2nd Floor Bengal Wing 9A Devonshire Square London, EC2M 4YN U.K. + 44 (0) 20 7397 9630 www.garp.org About GARP | The Global Association of Risk Professionals (GARP) is a not-for-profit global membership organization dedicated to preparing professionals and organizations to make better informed risk decisions. Membership represents over 150,000 risk management practitioners and researchers from banks, investment management firms, government agencies, academic institutions, and corporations from more than 195 countries and territories. GARP administers the Financial Risk Manager (FRM®) and the Energy Risk Professional (ERP®) Exams; certifications recognized by risk professionals worldwide. GARP also helps advance the role of risk management via comprehensive professional education and training for professionals of all levels. www.garp.org. 55 | © 2014 Global Association of Risk Professionals. All rights reserved.