SlideShare a Scribd company logo
Opening slide to
replace
• Rewatch 2021… and learn.
• Cyber agenda 2022: attention areas
• Ransomware vNext
• Geopolitics
• IoT
• Legislation
• What can you do?
• Q & A
Agenda
Where to start?
Check back on 2021…
to predict what 2022 will bring.
Major incidents & Zero Day bugs
• Solarwinds (jan 2021)
• Microsoft Exchange (mar 2021)
• Print Nightmare
• Kaseya Virtual System Admin (jul 2021)
• Log4J (dec 2021)
Global victims
• Colonial Pipeline, Florida water Utility, T-Mobile (jan), California DMV, JBS, California
state, Facebook Data leak, Bombardier, Channel 9 (AU), Kronos, …
• + other Supply chain attacks
Ransomware groups disappear, resurface and get caught…
• REvil (latest news 14/jan/2022)
2021 Cyber-incidents - What do you remember?
2021 Black swans
Unpredicted, high impact
Major incidents & Zero Day bugs
• Solarwinds ( jan 2021)
• Microsoft Exchange (mar 2021)
• Log4J (dec 2021)
2021 Black swans
Cyberagenda 2022
What to expect?
Increasing maturity & impact
• Level 1: encryption to force payment
• Level 2: Steal data first and threat with data leakage
• Level 3: DDOS attack (to entirely block internet access of victim)
• Level 4: blackmail with extracted (sensitive) company data
How will Ransomware vNext evolve, some indications…
• Level 5: publish data samples, leak sample data and encrypt,
• Note more aggressive ransom
• Level vNext: data destruction, encryption with unrecoverable keys
Ransomware vNext
RaaS - Ransom as a service
• Faster
• More frequent (if not continuous)
• More targeted
Ransom & data leakages
• Data leakage = leverage of power to get the money
• Not always prime target
• Trend to more destructive attacks
Ransomware vNext
Whether presidents or prime-ministers stay or go…
Cyber precedes war, even in sports
• Past & upcoming Elections (US, FR, UK, EU, …)
• Eastern-Europe / Western-Russia
• Olympics in China
Cyberattacks precede war, even in sports
• Less visible
• Difficult to attribute
• Major destabilization helps physical war
Geopolitics - don't mention the war
Check the new
25/jan/2022
(DDOS, ...)
New malware
Background
• Destructive malware targeting Ukrainian organizations
• CVE-2021-32648
• octobercms in a CMS platform based on the Laravel PHP Framework
• Specific range of Ips
• Linked to NotPetya…
Attack
• MBR destruction (Master boot record)
• File corrupter malware
• Difficult to repair
Whispergate
New malware
How to protect (more on this later in presentation)
• Increase detection capability
• Protect critical assets
• Credential protection (MFA, …)
• Identification & authentication best practices
• Egress (outgoing traffic) restrictions
• Lateral movement protection
Whispergate
Everything connected to internet,.. but security has not been priority in design.
Increasing use of internet connected devices
• Smart watches
• Home devices
• Toys
• Industrial devices
• SCADA (Supervisory control and data acquisition)
• ICS (Industrial Control systems)
• IIoT (industrial Internet of things)
• Health care
Impact?
• Ask the hacked hospital, the pipeline company, or water supply companies…
IoT - internet of things
If you think that hackers keep out of this essential business… think again. Hackers kill people.
During Covid we have (had) attacks on
• Hospitals
• Health care facilities
• Heath data facilities
• Government, Red Cross, …
What about ethical guidelines?
• Ransomware is a money business
• Critical imbalance between hackers & defenders
Health care
Can you still buy insurance for your cyberthreats?
Increasing pressure on cybersecurity insurance
• Insurance principles do not apply to cybercrime
• High cost, no counter part to recover claims
• Doesn't work like liability, car insurance…
Insurance vs accountability
• Major issue with negligence (not implementing a management system)
• Insurance broker are closing down their
• acceptance conditions
• Claims conditions
Cyber security insurance evolution
Can you still buy insurance for your cyberthreats?
Increasing legal pressure on cybersecurity insurance
• Can you allow out-of-jail card for ransom?
• Pay or not to pay, that's the questions
• Paying ransom maintains the dirty business
• Not paying ransom kills the enterprises & social structure
Cyber security insurance evolution
Upcoming changes in legislations to help mitigating the cyber issues
Changing legislations
• EU NIS directive
• Cyberprotection of critical & public infrastructure
• EU NIS2 directive
• NIS vNext (on the drawing table)
• EU CyberAct
• Cybersecurity certification framework
• Products, services, people.
• But also
• Data protection & privacy
• Direct relation to cybersecurity
Legislation
Upcoming changes in frameworks to stay up to date with new trends
Updates in cybersecurity & info security frameworks
• ISO27002 (& ISO27001)
• ISO27100 series (Cybersecurity)
• NIST cybersecurity framework
• CIS controls updates
• …
Cyber best practices & frameworks
What about the 2022 Black swans?
(Just a rhetorical question…)
You never know what's coming…
Be prepared for the unexpected
• Be informed
• Have a plan for the worst case scenario
• Exercise recovery
• Keep talking… keep communications open.
The 2022 black swans
What can you do?
Some important hints & tips to stay secure
Keep your infrastructure up to date to the latest version
Make sure to update
• Operating systems
• Security patches
• Applications
• Networks, network devices & network zones
• Backend, middleware and front end
• Data
• Your accounts
• Your admin accounts
• … end users
(and anything else we forgot in the way of attack…)
Use the latest versions
Stay on top of your security vulnerabilities
Implement a patching & maintenance system
• Keep an eye on incident reports
• Keep an eye on vendors
• Keep an eye on ZeroDay bug reports
• Download patches asap
• Test asap
• Check feedback in community
• Patch immediately
Patch, patch, patch
Impact of (not) patching
Patching security patches is paramount
• The impact of not patching is worse than breaking your system with a security
patch
Patch, patch, patch
Layered Defense - Defense in depth
Credits: http://pboilandgasmagazine.com/the-shifting-dynamics-of-cyber-security/
… before someone else does, uninvited
Protection needs to cover everything
• Every layer
• From internet to internal data
• Incl. unpredictable human behaviour & curiosity (phishing)
A hacker only needs 1 hole
• Continuous probing
• ZeroDays
• Insider threats
• Curiosity kills the cat, you only need 1 click
Hack yourself
… keep up to speed with the current state of cybersecurity
Security awareness
• Keep track of current state of cybersecurity
• Track trends
Training
• All layers of your company
• Continuous training
Company culture
• Support people
• Lead by example
Awareness, training & security culture
Make sure you know it first
Policy
• how to report issues
• How to respond
• Communication plan
Audience
• Internal & external
• Employees, contractors, customers
• 3rd party
Processes & procedures
• Know how to respond
• Follow up
• Award proactive behavior
Responsible disclosure
Have a healthy backup & a validate the restore
Backup
• Make sure to have a backup of all your company data
• Think about your cloud data
• Have 3 versions
• Online, production data
• Backup data
• Offline backup data
Restore
• Test, test, test!
• Consider breached (plan recovery of infected backups)
Business continuity & disaster recovery
Keep talking, keep your audience informed (not too much, not too little)
Policy
• Keep track of current state of cybersecurity
• Track trends
Audience
• Internal & external
• Employees, contractors, customers
• 3rd party
Processes & procedures
• Know how to respond
• Follow up
• Award proactive behavior
Crisis communication
References
Interesting information sources
Reference material
See Linkedin page:
https://www.linkedin.com/pulse/pecb-event-collaterals-ethical-
hacking-cybersecurity-key-geelen
https://pecb.com/en/education-and-certification-for-
individuals/ethical-hacking/lead-ethical-hacker
Ramping up…
Relevant PECB Training courses
Relevant Training
Information Security
• PECB ISO 27001 LI
• PECB ISO 27001 LA
• PECB ISO 27002 LM
CyberSecurity
• PECB ISO 27032 LI
CyberSecurity
• PECB Lead Cloud security Manager
Relevant Training
Lead Ethical Hacker
• PECB Certified Lead Ethical Hacker
CMMC
• Cybersecurity Maturity Model Certification
Other Relevant Training
Incident Management
• PECB ISO 27035 LI
Risk Management
• PECB ISO 27005 LI
ISO/IEC 27701
Training Courses
• ISO/IEC 27701 Foundation
2 Day Course
• ISO/IEC 27701 Lead Implementer
5Days Course
Exam and certification fees are included in the training price.
https://pecb.com/en/education-and-certification-for-individuals/iso-
27701
www.pecb.com/events
THANK YOU
Q&A
info@cyberminute.com CyberMinute
erwin@shiftleftsecurity.eu Shift Left Security

More Related Content

Similar to Ethical Hacking and Cybersecurity – Key Trends in 2022

TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
EC-Council
 

Similar to Ethical Hacking and Cybersecurity – Key Trends in 2022 (20)

Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
 
Protecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security ServicesProtecting Your Business - All Covered Security Services
Protecting Your Business - All Covered Security Services
 
The Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionThe Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 edition
 
Cybersecurity.pptx
Cybersecurity.pptxCybersecurity.pptx
Cybersecurity.pptx
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Event Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control SystemsEvent Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control Systems
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
Application security meetup 27012021
Application security meetup 27012021Application security meetup 27012021
Application security meetup 27012021
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
 
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat Management
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

Industrial Training Report- AKTU Industrial Training Report
Industrial Training Report- AKTU Industrial Training ReportIndustrial Training Report- AKTU Industrial Training Report
Industrial Training Report- AKTU Industrial Training Report
Avinash Rai
 

Recently uploaded (20)

Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfDanh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
 
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
UNIT – IV_PCI Complaints: Complaints and evaluation of complaints, Handling o...
 
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptxJose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
 
B.ed spl. HI pdusu exam paper-2023-24.pdf
B.ed spl. HI pdusu exam paper-2023-24.pdfB.ed spl. HI pdusu exam paper-2023-24.pdf
B.ed spl. HI pdusu exam paper-2023-24.pdf
 
Benefits and Challenges of Using Open Educational Resources
Benefits and Challenges of Using Open Educational ResourcesBenefits and Challenges of Using Open Educational Resources
Benefits and Challenges of Using Open Educational Resources
 
Salient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxSalient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptx
 
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxSolid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
 
The Benefits and Challenges of Open Educational Resources
The Benefits and Challenges of Open Educational ResourcesThe Benefits and Challenges of Open Educational Resources
The Benefits and Challenges of Open Educational Resources
 
NCERT Solutions Power Sharing Class 10 Notes pdf
NCERT Solutions Power Sharing Class 10 Notes pdfNCERT Solutions Power Sharing Class 10 Notes pdf
NCERT Solutions Power Sharing Class 10 Notes pdf
 
Industrial Training Report- AKTU Industrial Training Report
Industrial Training Report- AKTU Industrial Training ReportIndustrial Training Report- AKTU Industrial Training Report
Industrial Training Report- AKTU Industrial Training Report
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
 
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & EngineeringBasic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
Basic Civil Engg Notes_Chapter-6_Environment Pollution & Engineering
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
Forest and Wildlife Resources Class 10 Free Study Material PDF
Forest and Wildlife Resources Class 10 Free Study Material PDFForest and Wildlife Resources Class 10 Free Study Material PDF
Forest and Wildlife Resources Class 10 Free Study Material PDF
 

Ethical Hacking and Cybersecurity – Key Trends in 2022

  • 2. • Rewatch 2021… and learn. • Cyber agenda 2022: attention areas • Ransomware vNext • Geopolitics • IoT • Legislation • What can you do? • Q & A Agenda
  • 3. Where to start? Check back on 2021… to predict what 2022 will bring.
  • 4. Major incidents & Zero Day bugs • Solarwinds (jan 2021) • Microsoft Exchange (mar 2021) • Print Nightmare • Kaseya Virtual System Admin (jul 2021) • Log4J (dec 2021) Global victims • Colonial Pipeline, Florida water Utility, T-Mobile (jan), California DMV, JBS, California state, Facebook Data leak, Bombardier, Channel 9 (AU), Kronos, … • + other Supply chain attacks Ransomware groups disappear, resurface and get caught… • REvil (latest news 14/jan/2022) 2021 Cyber-incidents - What do you remember?
  • 6. Major incidents & Zero Day bugs • Solarwinds ( jan 2021) • Microsoft Exchange (mar 2021) • Log4J (dec 2021) 2021 Black swans
  • 8. Increasing maturity & impact • Level 1: encryption to force payment • Level 2: Steal data first and threat with data leakage • Level 3: DDOS attack (to entirely block internet access of victim) • Level 4: blackmail with extracted (sensitive) company data How will Ransomware vNext evolve, some indications… • Level 5: publish data samples, leak sample data and encrypt, • Note more aggressive ransom • Level vNext: data destruction, encryption with unrecoverable keys Ransomware vNext
  • 9. RaaS - Ransom as a service • Faster • More frequent (if not continuous) • More targeted Ransom & data leakages • Data leakage = leverage of power to get the money • Not always prime target • Trend to more destructive attacks Ransomware vNext
  • 10. Whether presidents or prime-ministers stay or go… Cyber precedes war, even in sports • Past & upcoming Elections (US, FR, UK, EU, …) • Eastern-Europe / Western-Russia • Olympics in China Cyberattacks precede war, even in sports • Less visible • Difficult to attribute • Major destabilization helps physical war Geopolitics - don't mention the war Check the new 25/jan/2022 (DDOS, ...)
  • 11. New malware Background • Destructive malware targeting Ukrainian organizations • CVE-2021-32648 • octobercms in a CMS platform based on the Laravel PHP Framework • Specific range of Ips • Linked to NotPetya… Attack • MBR destruction (Master boot record) • File corrupter malware • Difficult to repair Whispergate
  • 12. New malware How to protect (more on this later in presentation) • Increase detection capability • Protect critical assets • Credential protection (MFA, …) • Identification & authentication best practices • Egress (outgoing traffic) restrictions • Lateral movement protection Whispergate
  • 13. Everything connected to internet,.. but security has not been priority in design. Increasing use of internet connected devices • Smart watches • Home devices • Toys • Industrial devices • SCADA (Supervisory control and data acquisition) • ICS (Industrial Control systems) • IIoT (industrial Internet of things) • Health care Impact? • Ask the hacked hospital, the pipeline company, or water supply companies… IoT - internet of things
  • 14. If you think that hackers keep out of this essential business… think again. Hackers kill people. During Covid we have (had) attacks on • Hospitals • Health care facilities • Heath data facilities • Government, Red Cross, … What about ethical guidelines? • Ransomware is a money business • Critical imbalance between hackers & defenders Health care
  • 15. Can you still buy insurance for your cyberthreats? Increasing pressure on cybersecurity insurance • Insurance principles do not apply to cybercrime • High cost, no counter part to recover claims • Doesn't work like liability, car insurance… Insurance vs accountability • Major issue with negligence (not implementing a management system) • Insurance broker are closing down their • acceptance conditions • Claims conditions Cyber security insurance evolution
  • 16. Can you still buy insurance for your cyberthreats? Increasing legal pressure on cybersecurity insurance • Can you allow out-of-jail card for ransom? • Pay or not to pay, that's the questions • Paying ransom maintains the dirty business • Not paying ransom kills the enterprises & social structure Cyber security insurance evolution
  • 17. Upcoming changes in legislations to help mitigating the cyber issues Changing legislations • EU NIS directive • Cyberprotection of critical & public infrastructure • EU NIS2 directive • NIS vNext (on the drawing table) • EU CyberAct • Cybersecurity certification framework • Products, services, people. • But also • Data protection & privacy • Direct relation to cybersecurity Legislation
  • 18. Upcoming changes in frameworks to stay up to date with new trends Updates in cybersecurity & info security frameworks • ISO27002 (& ISO27001) • ISO27100 series (Cybersecurity) • NIST cybersecurity framework • CIS controls updates • … Cyber best practices & frameworks
  • 19. What about the 2022 Black swans? (Just a rhetorical question…)
  • 20. You never know what's coming… Be prepared for the unexpected • Be informed • Have a plan for the worst case scenario • Exercise recovery • Keep talking… keep communications open. The 2022 black swans
  • 21. What can you do? Some important hints & tips to stay secure
  • 22. Keep your infrastructure up to date to the latest version Make sure to update • Operating systems • Security patches • Applications • Networks, network devices & network zones • Backend, middleware and front end • Data • Your accounts • Your admin accounts • … end users (and anything else we forgot in the way of attack…) Use the latest versions
  • 23. Stay on top of your security vulnerabilities Implement a patching & maintenance system • Keep an eye on incident reports • Keep an eye on vendors • Keep an eye on ZeroDay bug reports • Download patches asap • Test asap • Check feedback in community • Patch immediately Patch, patch, patch
  • 24. Impact of (not) patching Patching security patches is paramount • The impact of not patching is worse than breaking your system with a security patch Patch, patch, patch
  • 25. Layered Defense - Defense in depth Credits: http://pboilandgasmagazine.com/the-shifting-dynamics-of-cyber-security/
  • 26. … before someone else does, uninvited Protection needs to cover everything • Every layer • From internet to internal data • Incl. unpredictable human behaviour & curiosity (phishing) A hacker only needs 1 hole • Continuous probing • ZeroDays • Insider threats • Curiosity kills the cat, you only need 1 click Hack yourself
  • 27. … keep up to speed with the current state of cybersecurity Security awareness • Keep track of current state of cybersecurity • Track trends Training • All layers of your company • Continuous training Company culture • Support people • Lead by example Awareness, training & security culture
  • 28.
  • 29.
  • 30. Make sure you know it first Policy • how to report issues • How to respond • Communication plan Audience • Internal & external • Employees, contractors, customers • 3rd party Processes & procedures • Know how to respond • Follow up • Award proactive behavior Responsible disclosure
  • 31. Have a healthy backup & a validate the restore Backup • Make sure to have a backup of all your company data • Think about your cloud data • Have 3 versions • Online, production data • Backup data • Offline backup data Restore • Test, test, test! • Consider breached (plan recovery of infected backups) Business continuity & disaster recovery
  • 32. Keep talking, keep your audience informed (not too much, not too little) Policy • Keep track of current state of cybersecurity • Track trends Audience • Internal & external • Employees, contractors, customers • 3rd party Processes & procedures • Know how to respond • Follow up • Award proactive behavior Crisis communication
  • 34. Reference material See Linkedin page: https://www.linkedin.com/pulse/pecb-event-collaterals-ethical- hacking-cybersecurity-key-geelen https://pecb.com/en/education-and-certification-for- individuals/ethical-hacking/lead-ethical-hacker
  • 35. Ramping up… Relevant PECB Training courses
  • 36. Relevant Training Information Security • PECB ISO 27001 LI • PECB ISO 27001 LA • PECB ISO 27002 LM CyberSecurity • PECB ISO 27032 LI CyberSecurity • PECB Lead Cloud security Manager
  • 37. Relevant Training Lead Ethical Hacker • PECB Certified Lead Ethical Hacker CMMC • Cybersecurity Maturity Model Certification
  • 38. Other Relevant Training Incident Management • PECB ISO 27035 LI Risk Management • PECB ISO 27005 LI
  • 39. ISO/IEC 27701 Training Courses • ISO/IEC 27701 Foundation 2 Day Course • ISO/IEC 27701 Lead Implementer 5Days Course Exam and certification fees are included in the training price. https://pecb.com/en/education-and-certification-for-individuals/iso- 27701 www.pecb.com/events

Editor's Notes

  1. Peter
  2. Erwin
  3. Erwin Sources: https://www.darkreading.com/attacks-breaches/6-of-the-most-impactful-cybersecurity-incidents-of-2021?slide=1 https://www.linkedin.com/pulse/major-cyber-attack-2021-sanil-nadkarni/ https://zcybersecurity.com/latest-recent-cyber-attacks/ https://blog.logix.in/cyber-incident-highlights-of-2021/
  4. Erwin
  5. Erwin Sources: https://www.darkreading.com/attacks-breaches/6-of-the-most-impactful-cybersecurity-incidents-of-2021?slide=1 https://www.linkedin.com/pulse/major-cyber-attack-2021-sanil-nadkarni/ https://zcybersecurity.com/latest-recent-cyber-attacks/ https://blog.logix.in/cyber-incident-highlights-of-2021/
  6. Erwin
  7. Erwin
  8. Erwin
  9. Erwin
  10. Erwin See: https://www.microsoft.com/security/blog/2022/01/15/destructive-malware-targeting-ukrainian-organizations/
  11. Erwin More info: https://www.mandiant.com/resources/protect-against-destructive-attacks
  12. Erwin
  13. Peter
  14. Peter
  15. Peter
  16. Peter
  17. Peter
  18. Erwin
  19. Peter
  20. Erwin
  21. Erwin
  22. Erwin
  23. Erwin
  24. Peter
  25. Peter
  26. Peter
  27. Peter
  28. Peter
  29. Peter
  30. Peter
  31. Peter
  32. Peter
  33. Peter