SlideShare a Scribd company logo
SESSION ID:
#RSAC
Todd Inskeep
EVIDENCE-BASED SECURITY:
THE NEW TOP FIVE CONTROLS
TECH-T10
Principal
Booz Allen Hamilton
@Todd_Inskeep
# R S A C
Where do you start protecting an enterprise?
2
# R S A C
Today’s CIS top 20 controls
• Published and
maintains list of controls
• Often used as a starting point
➢ Because they reduce risk &
some are really hard to do
From: https://www.cisecurity.org/controls/
3
# R S A C
Are these top 5 really the best?
4
• In today’s threat environment,
What should controls do?
o Check the “we have security” box?
o Meet compliance requirements?
o Reduce Business Risk?
o Or something else?
# R S A C
IT Governance – list of 742 incidents from Jan 17- Mar 18 (Lewis Morgan – Monthly Notes at IT Governance
https://www.itgovernance.co.uk/blog/author/lmorgan/) & speaker analysis & review
Online Trust Alliance - Cyber Incident Trends Report:
https://otalliance.org/system/files/files/initiative/documents/ota_cyber_incident_trends_report_jan2018.pdf
Verizon Data Breach Investigation Report (Apr 2017) (http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/)
IBM X-Force Threat Intelligence Index March 2018 (https://www.ibm.com/security/data-breach/threat-intelligence)
Crowdstrike Global Threat Report (Feb 26, 2018) (https://go.crowdstrike.com/CrowdStrike-Threat-Report.html)
Symantec 2018 Internet Security Threat Report (March 22, 2018) (https://www.symantec.com/content/dam/symantec/docs/reports/istr-23-
executive-summary-en.pdf)
Harvard Business Review - https://hbr.org/2017/12/which-of-your-employees-are-most-likely-to-expose-your-company-to-a-cyberattack (Dec,
2017)
2017 Healthcare Breaches - 2017 Breach Report: 477 Breaches, 5.6M Patient Records Affected https://www.healthcare-informatics.com/news-
item/cybersecurity/2017-breach-report-477-breaches-56m-patient-records-affected
Aetna fined for 12,000 lost records - https://healthitsecurity.com/news/17m-settlement-agreement-reached-in-aetna-data-breach-case
10 Largest Health care organizations by membership - http://www.beckersasc.com/asc-coding-billing-and-collections/the-10-largest-
health-insurance-companies-by-membership.html
RSA Phishlabs reporting: https://info.phishlabs.com/blog/rsa-2018-preview-phishing-trends-intelligence-report
5
Image used with credit to
https://www.flickr.com/photos/generated/3408879691
# R S A C
Analyzed multiple data sources
IT Governance List 742
incidents from Jan
2017-Mar 20181
Online Threat Alliance
identified 159,700
total cyber incidents in
20172
“93% of breaches
could have been
prevented”2
➢ 2FA would have
stopped or reduced
the impact of every
one
1 Lewis Morgan – Monthly Notes at IT Governance https://www.itgovernance.co.uk/blog/author/lmorgan/
2Online Trust Alliance: https://otalliance.org/system/files/files/initiative/documents/ota_cyber_incident_trends_report_jan2018.pdf
6
# R S A C
Considered the major attacks of 2017
7
Attack Methodologies
SWIFT Attacks (2016) Spearphishing, Credential misuse
HBO Spearphishing, Credential misuse
Leaked Government Tools Unknown – could be spearphishing, credential misuse, disgruntled insider
AWS Misconfigurations Scan for vulnerabilities, Credential misuse
WannaCry Privilege escalation, credential misuse
NotPetya S/W Supply chain exploit, Privilege escalation, credential misuse
Equifax Scan for vulnerabilities, Credential misuse
Ransomware Spear/phishing
Bad Rabbit Spear/phishing, privilege escalation, credential misuse,
# R S A C
Examined our experience
8
Financial Services
- 17 of the Top 25 US FIs
Banking
Hedge Funds
Health & Life Sciences
- 4 of the Top 15 Bio-
Pharma's + Ultra-rare
Biotech
Pharmaceutical
Transportation
- Multiple automakers/ OEMs
- Multiple US-based Airlines
Automotive
Aviation
Energy
- Fortune 50 Super-Major Oil &
Gas companies
Utilities
Nuclear
Exchanges
Insurance Technology
Logistics
Medical Devices Oil & Gas
# R S A C
How do breaches and attacks start?
9
 Evidence: Phishing & Spearphishing
• Spear phishing is the number one infection vector employed by 71 percent of organized
groups in 2017 (Symantec ISTR)
• Phishing & Spearphishing are significant attack vectors across attack groups and methods
(Crowdstrike GTR)
• 66% of malware from email attachments (Verizon DBIR)
 Solution: Technical Email Controls
• Active Spam & Phishing controls
• Sandboxing, prefetch
• DMARC, SPF, DKIM
• Track ‘Clicks’
• Mark ‘external’ email
# R S A C
Wait, how do breaches start?
10
 Evidence: Clicking on Links or Opening Attachments
• 90% of incidents due to human error (OTA)
• More than 1/3 of inadvertent activity involved attackers tricking users with links and
attachments (IBM X-Force)
• Click rates of 7-14% are typical and vary by industry; much higher rates are surprisingly
common (Verizon DBIR)
 Solution: Train Users To Spot Spear/Phishing
• Mark ‘external’ email
• Enable easy user reporting
• Phish yourself
• Manage incentives and penalties
# R S A C
How do attackers get in and move laterally?
11
 Evidence: Privileged access - stolen or weak passwords
• 81% of incidents involved weak or stolen passwords or both;
“only a single-digit percentage of breaches…involved exploiting a vulnerability” (Verizon
DBIR)
• Stolen credentials were the most commonly seen lateral movement technique (Symantec)
• More than 1/3 of inadvertent activity involved attackers tricking users with links and
attachments (IBM X-Force)
• Multi-factor authentication would have stopped or reduced the impact of virtually every
attack in 2017 (& 2016, 2015, 2014....)
 Solution: Implement multifactor authentication & manage privileged access
• Virtually any kind of two-factor solution is better than none
• Especially for privileged users and administrators
• Manage privileges, privilege groups, stored & cached credentials, and privilege groups
# R S A C
How do attackers “break systems’
12
 Evidence: Exploiting known vulnerabilities
• Time to Patch a known vulnerability is 6 weeks or more (Verizon DBIR)
• Misconfigured servers and networked backup incidents exposed more than 2 billion records
in 2017 (IBM X-Force)
• Zero day attacks used by only 27 percent of the 140 targeted attack groups tracked by
Symantec
• Privilege escalation through known vulnerabilities is commonly used by attackers
(Crowdstrike)
 Solution: Patch Quickly & Configure Properly
• Scans for vulnerabilities and configuration issues regularly
• Patch & fix identified vulnerabilities promptly
• Especially on Internet facing systems
# R S A C
Where do attackers start?
13
 Evidence: Exploiting known vulnerabilities
• Overall targeted attack activity is up by 10 percent in 2017 (Symantec)
• Trade secrets, followed by personal information are the top data targets (Verizon DBIR)
• Top targeted industries are: financial services, info & comms technology, manufacturing,
retail, and professional services (IBM X-Force)
• eCrime groups and nation states target specific victims (Crowdstrike)
• Every adversary threat model starts with reconnaissance
 Solution: Verify what’s facing the world & lock it down
• Use red teams to simulate adversary activity attacks
• Learn from offer external scans and risk scores
• Assess business and technology connections (aka dependencies)
• Especially on Internet facing systems
• Limit Internet Points of Presence; establish strong gateways/DMZs
# R S A C
The new Top Five
14
1. Implement multifactor authentication (MFA) & privileged access
management
2. Email technical controls
3. Train users to spot Spearphishing
4. Manage vulnerabilities well
5. Verify what’s facing the world & lock it down
# R S A C
Are there really only two kinds of companies?
Largest Health Insurance
Providers
# of Subscribers #of Data Records Lost to
Cyber Incidents (2012-2017)
1. United Healthcare 70 million 0
2. Anthem 39.4 million members 78 million1
3. Aetna 23 million members 12,000
4. Health Care Services Corp. 15 million members 0
5. Cigna 14.7 million members 0
6. Humana, 14.23 million members 3,831
7. Centene Corp. 11 million members 0
8. Kaiser Permanente 10.7 million members 8020
9. Highmark 5.3 million members 0
10. WellCare Health Plans 3.68 million members 24,809
Totals: ~207 million members ~78 million
1 The # of records lost at many companies exceeds the number of subscribers because the records of multiple family members may be associated with a single subscriber; in some cases, both current and past customer information was
lost.
Note: Companies that did not report a cybersecurity incident may have reported loss due to physical theft, employee negligence, or other factors.
15
# R S A C
How do these and other companies succeed?
16
• Nation-states and Criminals are looking for their
information
• Breach notification laws require reporting
• Under Executive Order 13636, the government
notifies companies when they are the target of an
incident.
➢ Focus on preparation based on reality
# R S A C
Some bonus ideas
17
• Practice and plan for major incidents
• Establish network & endpoint visibility for early
detection
• Breakout time <2 hours
• Dwell time ~86 days
• Review software supply chains & update processes
• Exercise realistic cyber incident plans
• Find comprehensive threat intelligence services and
automate integration
• Support a culture of innovation around all aspects of
the NIST Cybersecurity Framework
https://www.nist.gov/cyberframework
GOVERNANCE
# R S A C
When you get back to the office
18
• Review privileged account usage throughout the organization and investigate/implement MFA
• Begin Planning the implementation of MFA – even periodically for some applications that address APIs with
privilege
• Lock down email, DMARC/SPF/DKIM, Sandboxing, URL blocking attachment screening, marking email
“External”
• Think about anything that gives your users an edge –
• Expand phishing training – hit everyone with it on an irregular, but frequent basis increase awareness
• Then phish yourselves – use outlook/email tool buttons to increase reporting
• Update vulnerability management processes planning
• Focus on using inventory and architecture to drive patching the right things
• Review pentesting and red teaming plans – use external tools to look at yourselves from outside – like
the bad guys do
• Lock down anything that’s externally facing – especially cloud services from AWS & Axure to Google Docs,
Salesforce and ServiceNow.
#RSAC
APPENDIX
19
# R S A C
References – partial list
IT Governance – list of 742 incidents from Jan 17- Mar 18 (Lewis Morgan – Monthly Notes at IT Governance
https://www.itgovernance.co.uk/blog/author/lmorgan/)
Online Trust Alliance - Cyber Incident Trends Report:
https://otalliance.org/system/files/files/initiative/documents/ota_cyber_incident_trends_report_jan2018.pdf
Verizon Data Breach Investigation Report (Apr 2017) (http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/)
IBM X-Force Threat Intelligence Index March 2018 (https://www.ibm.com/security/data-breach/threat-intelligence)
Crowdstrike Global Threat Report (Feb 26, 2018) (https://go.crowdstrike.com/CrowdStrike-Threat-Report.html)
Symantec 2018 Internet Security Threat Report (March 22, 2018) (https://www.symantec.com/content/dam/symantec/docs/reports/istr-23-executive-
summary-en.pdf)
Harvard Business Review - https://hbr.org/2017/12/which-of-your-employees-are-most-likely-to-expose-your-company-to-a-cyberattack (Dec, 2017)
2017 Healthcare Breaches - 2017 Breach Report: 477 Breaches, 5.6M Patient Records Affected https://www.healthcare-informatics.com/news-
item/cybersecurity/2017-breach-report-477-breaches-56m-patient-records-affected
Aetna fined for 12,000 lost records - https://healthitsecurity.com/news/17m-settlement-agreement-reached-in-aetna-data-breach-case
10 Largest Health care organizations by membership - http://www.beckersasc.com/asc-coding-billing-and-collections/the-10-largest-health-insurance-
companies-by-membership.html
RSA Phishlabs reporting: https://info.phishlabs.com/blog/rsa-2018-preview-phishing-trends-intelligence-report
20
# R S A C
Highlights - Symantec
Symantec 2018 Internet Security Threat Report (March 22, 2018)
(https://www.symantec.com/content/dam/symantec/docs/reports/istr-23-
executive-summary-en.pdf)
targeted attack activity is up by 10 percent in 2017, motivated primarily (90 percent) by
intelligence gathering.
Spear phishing is the number one infection vector employed by 71 percent of organized
groups in 2017. The use of zero days continues to fall out of favor. In fact, only 27 percent of
the 140 targeted attack groups tracked by Symantec
1 in 13 Web requests lead to malware Up 3% from 2016
~140 groups of attackers, criminal, nation-state and intelligence gathering
stolen credentials were the most commonly seen lateral movement technique employed.
Attackers often use hacking software tools to obtain credentials from a compromised
computer and then use them to attempt to log into other computers on the network.
There was at least one large software update supply chain attack reported every month in
2017.
21
# R S A C
Highlights - Crowdstrike
Crowdstrike Global Threat Report (Feb 26, 2018)
(https://go.crowdstrike.com/CrowdStrike-Threat-Report.html)
Trickle-down of military grade cyberweapons to mass criminal use &
concommitent use of criminal attacks like ransomware in nation-state attacks
Breakout time of <2 hours to move laterally
Average Dwell time – 86 days
Slow Down Attackers
— limiting user account permissions
— application whitelisting
— segregating users and networks,
— And aggressively applying available patches.
22
# R S A C
Highlights – IBM X-Force
IBM X-Force Threat Intelligence Index March 2018
(https://www.ibm.com/security/data-breach/threat-intelligence)
Ransomware attacks cost more than $8B (US) globally in 2017
Misconfigured cloud servers and networked backup incidents unintentionally
exposed more than 2 billion records
More than one-third of inadvertent activity experienced by X-Force-monitored
clients involved attackers attempting to trick users into clicking on a link or
opening an attachment.
23
# R S A C
Highlights - Verizon
Verizon Data Breach Investigation Report (Apr 2017)
(http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/)
81% of breaches used stolen/weak passwords
66% of malware from email attachments
Breach timelines continue to paint a rather dismal picture—with time-to-
compromise being only seconds, time-to-exfiltration taking days, and times to
discovery and containment staying firmly in the months camp. Not surprisingly,
fraud detection was the most prominent discovery method, accounting for
85% of all breaches...
Phishing was again the top variety, found in over 90% of both incidents and
breaches.
24
# R S A C
Highlights - RSA
RSA Phishlabs Early Report (https://info.phishlabs.com/blog/rsa-2018-
preview-phishing-trends-intelligence-report)
Targeting shifted to Enterprise users
Webmail now #1 target vs FS before
Number of Office 365 Attacks
Shift to enterprises
Phishing on SMS & Social Media growing
25

More Related Content

What's hot

Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
Morane Decriem
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Priyanka Aash
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
Danny Wong
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
Priyanka Aash
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
Suwitcha Musijaral CISSP,CISA,GWAPT,SNORTCP
 
Modéliser les menaces d'une application web
Modéliser les menaces d'une application webModéliser les menaces d'une application web
Modéliser les menaces d'une application web
Antonio Fontes
 
JPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティ
JPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティJPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティ
JPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティ
MPN Japan
 
IT エンジニアのための 流し読み Windows 10 - Windows Hello for Business
IT エンジニアのための 流し読み Windows 10 - Windows Hello for BusinessIT エンジニアのための 流し読み Windows 10 - Windows Hello for Business
IT エンジニアのための 流し読み Windows 10 - Windows Hello for Business
TAKUYA OHTA
 
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
Scott Sutherland
 
Code Security with GitHub Advanced Security
Code Security with GitHub Advanced SecurityCode Security with GitHub Advanced Security
Code Security with GitHub Advanced Security
Luis Fraile
 
Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptx
Infosec
 
リーンローンチパッド特別講義(公開用)
リーンローンチパッド特別講義(公開用)リーンローンチパッド特別講義(公開用)
リーンローンチパッド特別講義(公開用)
Takashi Tsutsumi
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
Chandan Singh Ghodela
 
Microsoft Azure のセキュリティ
Microsoft Azure のセキュリティMicrosoft Azure のセキュリティ
Microsoft Azure のセキュリティ
junichi anno
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
Miriam Celi, CISSP, GISP, MSCS, MBA
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
Splunk
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
Teymur Kheirkhabarov
 
サイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒント
サイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒントサイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒント
サイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒント
jpmemarketing_zoho
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
ハイブリッド時代のID基盤構成の基礎
ハイブリッド時代のID基盤構成の基礎ハイブリッド時代のID基盤構成の基礎
ハイブリッド時代のID基盤構成の基礎
Naohiro Fujie
 

What's hot (20)

Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
Modéliser les menaces d'une application web
Modéliser les menaces d'une application webModéliser les menaces d'une application web
Modéliser les menaces d'une application web
 
JPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティ
JPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティJPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティ
JPC2017 [D4] Microsoft 365 が実現するデジタル時代のセキュリティ
 
IT エンジニアのための 流し読み Windows 10 - Windows Hello for Business
IT エンジニアのための 流し読み Windows 10 - Windows Hello for BusinessIT エンジニアのための 流し読み Windows 10 - Windows Hello for Business
IT エンジニアのための 流し読み Windows 10 - Windows Hello for Business
 
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell2017 Secure360 - Hacking SQL Server on Scale with PowerShell
2017 Secure360 - Hacking SQL Server on Scale with PowerShell
 
Code Security with GitHub Advanced Security
Code Security with GitHub Advanced SecurityCode Security with GitHub Advanced Security
Code Security with GitHub Advanced Security
 
Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptx
 
リーンローンチパッド特別講義(公開用)
リーンローンチパッド特別講義(公開用)リーンローンチパッド特別講義(公開用)
リーンローンチパッド特別講義(公開用)
 
OWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptxOWASP Risk Rating Methodology.pptx
OWASP Risk Rating Methodology.pptx
 
Microsoft Azure のセキュリティ
Microsoft Azure のセキュリティMicrosoft Azure のセキュリティ
Microsoft Azure のセキュリティ
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
サイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒント
サイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒントサイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒント
サイバーセキュリティ経営ガイドライン Ver2.0 実践のためのヒント
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
ハイブリッド時代のID基盤構成の基礎
ハイブリッド時代のID基盤構成の基礎ハイブリッド時代のID基盤構成の基礎
ハイブリッド時代のID基盤構成の基礎
 

Similar to Evidence-Based Security: The New Top Five Controls

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
Ulf Mattsson
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
Cameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
Cameron Forbes Over
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
Jim Kaplan CIA CFE
 
Equifax
Equifax Equifax
Equifax
nsjsj4
 
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
SolarWinds
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
Nathan Anderson
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...
IT Governance Ltd
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital Risk
SurfWatch Labs
 
Learnings from the Cloud: What to Watch When Watching for Breach
Learnings from the Cloud:  What to Watch When Watching for BreachLearnings from the Cloud:  What to Watch When Watching for Breach
Learnings from the Cloud: What to Watch When Watching for Breach
Priyanka Aash
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
ClearDATACloud
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk Brief
NormShield
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
Joan Weber
 
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the MainframeBig Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Precisely
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
Karl Kispert
 
Web Security
Web SecurityWeb Security
Web Security
Randy Connolly
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
SurfWatch Labs
 

Similar to Evidence-Based Security: The New Top Five Controls (20)

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
Equifax
Equifax Equifax
Equifax
 
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
Federal Webinar: Leverage IT Operations Monitoring and Log Data to Reduce Ins...
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
 
Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...Addressing penetration testing and vulnerabilities, and adding verification m...
Addressing penetration testing and vulnerabilities, and adding verification m...
 
Using Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital RiskUsing Threat Intelligence to Address Your Growing Digital Risk
Using Threat Intelligence to Address Your Growing Digital Risk
 
Learnings from the Cloud: What to Watch When Watching for Breach
Learnings from the Cloud:  What to Watch When Watching for BreachLearnings from the Cloud:  What to Watch When Watching for Breach
Learnings from the Cloud: What to Watch When Watching for Breach
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk Brief
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
 
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the MainframeBig Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
Web Security
Web SecurityWeb Security
Web Security
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
Priyanka Aash
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
Priyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Priyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
Priyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
Priyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Priyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 

Recently uploaded (20)

Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 

Evidence-Based Security: The New Top Five Controls

  • 1. SESSION ID: #RSAC Todd Inskeep EVIDENCE-BASED SECURITY: THE NEW TOP FIVE CONTROLS TECH-T10 Principal Booz Allen Hamilton @Todd_Inskeep
  • 2. # R S A C Where do you start protecting an enterprise? 2
  • 3. # R S A C Today’s CIS top 20 controls • Published and maintains list of controls • Often used as a starting point ➢ Because they reduce risk & some are really hard to do From: https://www.cisecurity.org/controls/ 3
  • 4. # R S A C Are these top 5 really the best? 4 • In today’s threat environment, What should controls do? o Check the “we have security” box? o Meet compliance requirements? o Reduce Business Risk? o Or something else?
  • 5. # R S A C IT Governance – list of 742 incidents from Jan 17- Mar 18 (Lewis Morgan – Monthly Notes at IT Governance https://www.itgovernance.co.uk/blog/author/lmorgan/) & speaker analysis & review Online Trust Alliance - Cyber Incident Trends Report: https://otalliance.org/system/files/files/initiative/documents/ota_cyber_incident_trends_report_jan2018.pdf Verizon Data Breach Investigation Report (Apr 2017) (http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/) IBM X-Force Threat Intelligence Index March 2018 (https://www.ibm.com/security/data-breach/threat-intelligence) Crowdstrike Global Threat Report (Feb 26, 2018) (https://go.crowdstrike.com/CrowdStrike-Threat-Report.html) Symantec 2018 Internet Security Threat Report (March 22, 2018) (https://www.symantec.com/content/dam/symantec/docs/reports/istr-23- executive-summary-en.pdf) Harvard Business Review - https://hbr.org/2017/12/which-of-your-employees-are-most-likely-to-expose-your-company-to-a-cyberattack (Dec, 2017) 2017 Healthcare Breaches - 2017 Breach Report: 477 Breaches, 5.6M Patient Records Affected https://www.healthcare-informatics.com/news- item/cybersecurity/2017-breach-report-477-breaches-56m-patient-records-affected Aetna fined for 12,000 lost records - https://healthitsecurity.com/news/17m-settlement-agreement-reached-in-aetna-data-breach-case 10 Largest Health care organizations by membership - http://www.beckersasc.com/asc-coding-billing-and-collections/the-10-largest- health-insurance-companies-by-membership.html RSA Phishlabs reporting: https://info.phishlabs.com/blog/rsa-2018-preview-phishing-trends-intelligence-report 5 Image used with credit to https://www.flickr.com/photos/generated/3408879691
  • 6. # R S A C Analyzed multiple data sources IT Governance List 742 incidents from Jan 2017-Mar 20181 Online Threat Alliance identified 159,700 total cyber incidents in 20172 “93% of breaches could have been prevented”2 ➢ 2FA would have stopped or reduced the impact of every one 1 Lewis Morgan – Monthly Notes at IT Governance https://www.itgovernance.co.uk/blog/author/lmorgan/ 2Online Trust Alliance: https://otalliance.org/system/files/files/initiative/documents/ota_cyber_incident_trends_report_jan2018.pdf 6
  • 7. # R S A C Considered the major attacks of 2017 7 Attack Methodologies SWIFT Attacks (2016) Spearphishing, Credential misuse HBO Spearphishing, Credential misuse Leaked Government Tools Unknown – could be spearphishing, credential misuse, disgruntled insider AWS Misconfigurations Scan for vulnerabilities, Credential misuse WannaCry Privilege escalation, credential misuse NotPetya S/W Supply chain exploit, Privilege escalation, credential misuse Equifax Scan for vulnerabilities, Credential misuse Ransomware Spear/phishing Bad Rabbit Spear/phishing, privilege escalation, credential misuse,
  • 8. # R S A C Examined our experience 8 Financial Services - 17 of the Top 25 US FIs Banking Hedge Funds Health & Life Sciences - 4 of the Top 15 Bio- Pharma's + Ultra-rare Biotech Pharmaceutical Transportation - Multiple automakers/ OEMs - Multiple US-based Airlines Automotive Aviation Energy - Fortune 50 Super-Major Oil & Gas companies Utilities Nuclear Exchanges Insurance Technology Logistics Medical Devices Oil & Gas
  • 9. # R S A C How do breaches and attacks start? 9  Evidence: Phishing & Spearphishing • Spear phishing is the number one infection vector employed by 71 percent of organized groups in 2017 (Symantec ISTR) • Phishing & Spearphishing are significant attack vectors across attack groups and methods (Crowdstrike GTR) • 66% of malware from email attachments (Verizon DBIR)  Solution: Technical Email Controls • Active Spam & Phishing controls • Sandboxing, prefetch • DMARC, SPF, DKIM • Track ‘Clicks’ • Mark ‘external’ email
  • 10. # R S A C Wait, how do breaches start? 10  Evidence: Clicking on Links or Opening Attachments • 90% of incidents due to human error (OTA) • More than 1/3 of inadvertent activity involved attackers tricking users with links and attachments (IBM X-Force) • Click rates of 7-14% are typical and vary by industry; much higher rates are surprisingly common (Verizon DBIR)  Solution: Train Users To Spot Spear/Phishing • Mark ‘external’ email • Enable easy user reporting • Phish yourself • Manage incentives and penalties
  • 11. # R S A C How do attackers get in and move laterally? 11  Evidence: Privileged access - stolen or weak passwords • 81% of incidents involved weak or stolen passwords or both; “only a single-digit percentage of breaches…involved exploiting a vulnerability” (Verizon DBIR) • Stolen credentials were the most commonly seen lateral movement technique (Symantec) • More than 1/3 of inadvertent activity involved attackers tricking users with links and attachments (IBM X-Force) • Multi-factor authentication would have stopped or reduced the impact of virtually every attack in 2017 (& 2016, 2015, 2014....)  Solution: Implement multifactor authentication & manage privileged access • Virtually any kind of two-factor solution is better than none • Especially for privileged users and administrators • Manage privileges, privilege groups, stored & cached credentials, and privilege groups
  • 12. # R S A C How do attackers “break systems’ 12  Evidence: Exploiting known vulnerabilities • Time to Patch a known vulnerability is 6 weeks or more (Verizon DBIR) • Misconfigured servers and networked backup incidents exposed more than 2 billion records in 2017 (IBM X-Force) • Zero day attacks used by only 27 percent of the 140 targeted attack groups tracked by Symantec • Privilege escalation through known vulnerabilities is commonly used by attackers (Crowdstrike)  Solution: Patch Quickly & Configure Properly • Scans for vulnerabilities and configuration issues regularly • Patch & fix identified vulnerabilities promptly • Especially on Internet facing systems
  • 13. # R S A C Where do attackers start? 13  Evidence: Exploiting known vulnerabilities • Overall targeted attack activity is up by 10 percent in 2017 (Symantec) • Trade secrets, followed by personal information are the top data targets (Verizon DBIR) • Top targeted industries are: financial services, info & comms technology, manufacturing, retail, and professional services (IBM X-Force) • eCrime groups and nation states target specific victims (Crowdstrike) • Every adversary threat model starts with reconnaissance  Solution: Verify what’s facing the world & lock it down • Use red teams to simulate adversary activity attacks • Learn from offer external scans and risk scores • Assess business and technology connections (aka dependencies) • Especially on Internet facing systems • Limit Internet Points of Presence; establish strong gateways/DMZs
  • 14. # R S A C The new Top Five 14 1. Implement multifactor authentication (MFA) & privileged access management 2. Email technical controls 3. Train users to spot Spearphishing 4. Manage vulnerabilities well 5. Verify what’s facing the world & lock it down
  • 15. # R S A C Are there really only two kinds of companies? Largest Health Insurance Providers # of Subscribers #of Data Records Lost to Cyber Incidents (2012-2017) 1. United Healthcare 70 million 0 2. Anthem 39.4 million members 78 million1 3. Aetna 23 million members 12,000 4. Health Care Services Corp. 15 million members 0 5. Cigna 14.7 million members 0 6. Humana, 14.23 million members 3,831 7. Centene Corp. 11 million members 0 8. Kaiser Permanente 10.7 million members 8020 9. Highmark 5.3 million members 0 10. WellCare Health Plans 3.68 million members 24,809 Totals: ~207 million members ~78 million 1 The # of records lost at many companies exceeds the number of subscribers because the records of multiple family members may be associated with a single subscriber; in some cases, both current and past customer information was lost. Note: Companies that did not report a cybersecurity incident may have reported loss due to physical theft, employee negligence, or other factors. 15
  • 16. # R S A C How do these and other companies succeed? 16 • Nation-states and Criminals are looking for their information • Breach notification laws require reporting • Under Executive Order 13636, the government notifies companies when they are the target of an incident. ➢ Focus on preparation based on reality
  • 17. # R S A C Some bonus ideas 17 • Practice and plan for major incidents • Establish network & endpoint visibility for early detection • Breakout time <2 hours • Dwell time ~86 days • Review software supply chains & update processes • Exercise realistic cyber incident plans • Find comprehensive threat intelligence services and automate integration • Support a culture of innovation around all aspects of the NIST Cybersecurity Framework https://www.nist.gov/cyberframework GOVERNANCE
  • 18. # R S A C When you get back to the office 18 • Review privileged account usage throughout the organization and investigate/implement MFA • Begin Planning the implementation of MFA – even periodically for some applications that address APIs with privilege • Lock down email, DMARC/SPF/DKIM, Sandboxing, URL blocking attachment screening, marking email “External” • Think about anything that gives your users an edge – • Expand phishing training – hit everyone with it on an irregular, but frequent basis increase awareness • Then phish yourselves – use outlook/email tool buttons to increase reporting • Update vulnerability management processes planning • Focus on using inventory and architecture to drive patching the right things • Review pentesting and red teaming plans – use external tools to look at yourselves from outside – like the bad guys do • Lock down anything that’s externally facing – especially cloud services from AWS & Axure to Google Docs, Salesforce and ServiceNow.
  • 20. # R S A C References – partial list IT Governance – list of 742 incidents from Jan 17- Mar 18 (Lewis Morgan – Monthly Notes at IT Governance https://www.itgovernance.co.uk/blog/author/lmorgan/) Online Trust Alliance - Cyber Incident Trends Report: https://otalliance.org/system/files/files/initiative/documents/ota_cyber_incident_trends_report_jan2018.pdf Verizon Data Breach Investigation Report (Apr 2017) (http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/) IBM X-Force Threat Intelligence Index March 2018 (https://www.ibm.com/security/data-breach/threat-intelligence) Crowdstrike Global Threat Report (Feb 26, 2018) (https://go.crowdstrike.com/CrowdStrike-Threat-Report.html) Symantec 2018 Internet Security Threat Report (March 22, 2018) (https://www.symantec.com/content/dam/symantec/docs/reports/istr-23-executive- summary-en.pdf) Harvard Business Review - https://hbr.org/2017/12/which-of-your-employees-are-most-likely-to-expose-your-company-to-a-cyberattack (Dec, 2017) 2017 Healthcare Breaches - 2017 Breach Report: 477 Breaches, 5.6M Patient Records Affected https://www.healthcare-informatics.com/news- item/cybersecurity/2017-breach-report-477-breaches-56m-patient-records-affected Aetna fined for 12,000 lost records - https://healthitsecurity.com/news/17m-settlement-agreement-reached-in-aetna-data-breach-case 10 Largest Health care organizations by membership - http://www.beckersasc.com/asc-coding-billing-and-collections/the-10-largest-health-insurance- companies-by-membership.html RSA Phishlabs reporting: https://info.phishlabs.com/blog/rsa-2018-preview-phishing-trends-intelligence-report 20
  • 21. # R S A C Highlights - Symantec Symantec 2018 Internet Security Threat Report (March 22, 2018) (https://www.symantec.com/content/dam/symantec/docs/reports/istr-23- executive-summary-en.pdf) targeted attack activity is up by 10 percent in 2017, motivated primarily (90 percent) by intelligence gathering. Spear phishing is the number one infection vector employed by 71 percent of organized groups in 2017. The use of zero days continues to fall out of favor. In fact, only 27 percent of the 140 targeted attack groups tracked by Symantec 1 in 13 Web requests lead to malware Up 3% from 2016 ~140 groups of attackers, criminal, nation-state and intelligence gathering stolen credentials were the most commonly seen lateral movement technique employed. Attackers often use hacking software tools to obtain credentials from a compromised computer and then use them to attempt to log into other computers on the network. There was at least one large software update supply chain attack reported every month in 2017. 21
  • 22. # R S A C Highlights - Crowdstrike Crowdstrike Global Threat Report (Feb 26, 2018) (https://go.crowdstrike.com/CrowdStrike-Threat-Report.html) Trickle-down of military grade cyberweapons to mass criminal use & concommitent use of criminal attacks like ransomware in nation-state attacks Breakout time of <2 hours to move laterally Average Dwell time – 86 days Slow Down Attackers — limiting user account permissions — application whitelisting — segregating users and networks, — And aggressively applying available patches. 22
  • 23. # R S A C Highlights – IBM X-Force IBM X-Force Threat Intelligence Index March 2018 (https://www.ibm.com/security/data-breach/threat-intelligence) Ransomware attacks cost more than $8B (US) globally in 2017 Misconfigured cloud servers and networked backup incidents unintentionally exposed more than 2 billion records More than one-third of inadvertent activity experienced by X-Force-monitored clients involved attackers attempting to trick users into clicking on a link or opening an attachment. 23
  • 24. # R S A C Highlights - Verizon Verizon Data Breach Investigation Report (Apr 2017) (http://www.verizonenterprise.com/verizon-insights-lab/dbir/2017/) 81% of breaches used stolen/weak passwords 66% of malware from email attachments Breach timelines continue to paint a rather dismal picture—with time-to- compromise being only seconds, time-to-exfiltration taking days, and times to discovery and containment staying firmly in the months camp. Not surprisingly, fraud detection was the most prominent discovery method, accounting for 85% of all breaches... Phishing was again the top variety, found in over 90% of both incidents and breaches. 24
  • 25. # R S A C Highlights - RSA RSA Phishlabs Early Report (https://info.phishlabs.com/blog/rsa-2018- preview-phishing-trends-intelligence-report) Targeting shifted to Enterprise users Webmail now #1 target vs FS before Number of Office 365 Attacks Shift to enterprises Phishing on SMS & Social Media growing 25