SlideShare a Scribd company logo
How to Rapidly Identify Assets at Risk to
WannaCry Ransomware
Mark Butler, CISO, Qualys
Jimmy Graham, Director of Product Management, Qualys
May 17th, 2017
Speakers
Mark Butler
Chief Information Security Officer,
Qualys
Jimmy Graham
Dir of Product Management,
ThreatPROTECT, Qualys
2
Agenda
Timelines
Impacts
Remediation / Workarounds
Detection / How we can help?
Prioritization / How we can help?
Data Analysis / Takeaways
3
WannaCry and EternalBlue
EternalBlue is an exploit for SMB
1.0 created by the NSA and leaked
by a hacking group known as The
Shadow Brokers
WannaCry is a ransomware program
that spreads using the EternalBlue
exploit
4
Timeline
Mar 14, 2017 – Microsoft releases MS17-010
Apr 14, 2017 – The Shadow Brokers release
stolen NSA exploits dump
May 12, 2017 – WannaCry spreads globally,
28 days after exploits are released
May 13, 2017 – Microsoft releases patches
for EOL Windows
5
Impact
200,000+ infections, 150+ countries
Major hospitals in the UK diverted patients due to
systems being down
Departure and arrival screens displayed the malware
at train stations in Germany
Gas stations in China were unable to process credit
transactions, forcing them to switch to cash
Attackers have received ~$70k in bitcoin
6
What happened next?
A kill switch domain was registered, stopping the spread
Within 48 hours, a new variant appeared with a different kill
switch, also registered to block infections
“WannaCry 2.0” has now been released with no kill switch
Other ransomware, such as Uiwix, are beginning to use the exploit
7
Remediation
Install the Microsoft MS17-010 update for supported versions of
Windows
Windows Vista, Windows 7, Windows 8.1, Windows 10
Windows Server 2008, Windows Server 2008 R2, Windows Server 2012,
Windows Server 2016
Install KB4012598 from Windows Update for End of Life (EOL)
versions of Windows
Windows XP SP3, Windows 8, Windows Server 2003 SP2
8
Workarounds
For systems that cannot be patched, Microsoft has provided a workaround.
This should be seen as temporary, and not complete mitigation.
No workaround
Windows XP SP3 and Windows Server 2003 SP2
Disable SMBv1
Windows Vista, Windows 7, Windows 8, Windows 8.1, Windows 10,
Windows Server 2008, Windows Server 2008 R2, Windows Server 2012,
Windows Server 2016
https://support.microsoft.com/en-us/help/2696547/
9
Detecting Vulnerable Assets
Complete visibility of your
environment
Leverage both scanning and
agent deployments
Visualize the vulnerabilities using
dashboards and widgets
Prioritize key assets for
remediation targeting
10
Qualys Detections
91345 - Microsoft SMB Server Remote Code Execution Vulnerability (MS17-010) and Shadow Brokers
Qualys added this QID on March 14, following Microsoft’s March security patches
When using auth, this QID looks for missing patches, both MS17-010 and KB4012598
Without auth, the QID will attempt to determine vulnerability status remotely
91360 - Microsoft Windows SMBv1 and NBT Remote Code Execution – Shadow Brokers (ETERNALBLUE) MS17-
010
Qualys added this QID immediately following the Shadow Brokers release on April 14 to also detect the vuln
exploited by ETERNALBLUE across all Windows platforms
This QID looks for missing patches, both MS17-010 and KB4012598
70077 - Double Pulsar Backdoor Detected (Shadow Brokers)
Detects the presence of the DOUBLEPULSAR backdoor that WannaCry can leverage to propagate
1029 - WannaCrypt Ransomware Detected
Detects instances of WannaCry, and can be used with Continuous Monitoring to get alerts on new infections
11
12
Qualys AssetView
Bring IT & Security Together
Unified view of IT & security data
Search all hardware & software inventory
information in seconds
Simple but powerful customizable
dashboards
13
Data Analytics
An analysis of Qualys data shows positive progress, but there is still work to do:
• 54% of Windows hosts are still unpatched
• 5.78% of detected Windows installations are EOL
Qualys will be introducing the following capabilities within our solutions:
• Patch Management for instantly deploying critical patches such as MS17-010
• Qualys IOC for active detection and alerting on malware such as WannaCry
• Enhancements to ThreatPROTECT to include vulnerability prediction
14
Takeaways
• Focus on integrated security solutions that gives you endpoint, network and system
visibility so you can respond effectively
• Timely and complete patch and vulnerability management successfully prevents
WannaCry
• Cycle Time: 28 days from exploit release to dangerous malware means that 30-day
vulnerability scan cycles are not adequate
• Complete visibility is key. All assets must be covered by patch and vulnerability
management, including private cloud, back-end or legacy corporate environments which
may not have the attention of production or commercial environments.
• Resiliency: Have a thoroughly tested data backup and disaster recovery plan in place for
ransomware attacks.
15
Thank you
Questions?
mbutler@qualys.com | jgraham@qualys.com
Free trial: qualys.com/wannacry-trial

More Related Content

What's hot

AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
AlienVault
 

What's hot (20)

Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomware
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
How Malware Works
How Malware WorksHow Malware Works
How Malware Works
 
Top Application Security Threats
Top Application Security Threats Top Application Security Threats
Top Application Security Threats
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
Disaster recovery glossary
Disaster recovery glossaryDisaster recovery glossary
Disaster recovery glossary
 
Cloud Security Myths Vs Facts
Cloud Security Myths Vs FactsCloud Security Myths Vs Facts
Cloud Security Myths Vs Facts
 
Equifax Breach Postmortem
Equifax Breach PostmortemEquifax Breach Postmortem
Equifax Breach Postmortem
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
 
Security Starts at the Endpoint
Security Starts at the EndpointSecurity Starts at the Endpoint
Security Starts at the Endpoint
 
Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017Security Implications of the Cloud - CSS ATX 2017
Security Implications of the Cloud - CSS ATX 2017
 
Acronis Active Protection: A Way To Combat Ransomware Attack
Acronis Active Protection: A Way To Combat Ransomware AttackAcronis Active Protection: A Way To Combat Ransomware Attack
Acronis Active Protection: A Way To Combat Ransomware Attack
 
Creating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVaultCreating Correlation Rules in AlienVault
Creating Correlation Rules in AlienVault
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 

Similar to How to Rapidly Identify Assets at Risk to WannaCry Ransomware

This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
adinathfashion1
 

Similar to How to Rapidly Identify Assets at Risk to WannaCry Ransomware (20)

Patch Tuesday Analysis - August 2016
Patch Tuesday Analysis - August 2016Patch Tuesday Analysis - August 2016
Patch Tuesday Analysis - August 2016
 
August Patch Tuesday 2016
August Patch Tuesday 2016August Patch Tuesday 2016
August Patch Tuesday 2016
 
Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016Patch Tuesday Analysis - April 2016
Patch Tuesday Analysis - April 2016
 
Turning the Tables on Cyber Attacks
Turning the Tables on Cyber AttacksTurning the Tables on Cyber Attacks
Turning the Tables on Cyber Attacks
 
Escan advisory wannacry ransomware
Escan advisory wannacry ransomwareEscan advisory wannacry ransomware
Escan advisory wannacry ransomware
 
Your Guide to tackle the Ransomware threat "WannaCry" | Sysfore
Your Guide to tackle the Ransomware threat "WannaCry" | SysforeYour Guide to tackle the Ransomware threat "WannaCry" | Sysfore
Your Guide to tackle the Ransomware threat "WannaCry" | Sysfore
 
12 Crucial Windows Security Skills for 2018
12 Crucial Windows Security Skills for 201812 Crucial Windows Security Skills for 2018
12 Crucial Windows Security Skills for 2018
 
Patch Tuesday Analysis - June 2016
Patch Tuesday Analysis - June 2016Patch Tuesday Analysis - June 2016
Patch Tuesday Analysis - June 2016
 
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
 
Your Datacenter at risk? – Patching for the Datacenter
Your Datacenter at risk? – Patching for the DatacenterYour Datacenter at risk? – Patching for the Datacenter
Your Datacenter at risk? – Patching for the Datacenter
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
 
2022 December Patch Tuesday
2022 December Patch Tuesday2022 December Patch Tuesday
2022 December Patch Tuesday
 
Bsides SP 2022 - EPSS - Final.pptx
Bsides SP 2022 - EPSS - Final.pptxBsides SP 2022 - EPSS - Final.pptx
Bsides SP 2022 - EPSS - Final.pptx
 
Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015Patch Tuesday Analysis - October 2015
Patch Tuesday Analysis - October 2015
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
 
Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016Patch Tuesday Analysis - May 2016
Patch Tuesday Analysis - May 2016
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
Patch Tuesday Analysis - October 2016
Patch Tuesday Analysis - October 2016Patch Tuesday Analysis - October 2016
Patch Tuesday Analysis - October 2016
 
October2016 patchtuesdayshavlik
October2016 patchtuesdayshavlikOctober2016 patchtuesdayshavlik
October2016 patchtuesdayshavlik
 
October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018October Patch Tuesday Analysis 2018
October Patch Tuesday Analysis 2018
 

More from Qualys

Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
Qualys
 
Gain Visibility & Control of IT Assets in a Perimeterless World
Gain Visibility & Control of IT Assets in a Perimeterless WorldGain Visibility & Control of IT Assets in a Perimeterless World
Gain Visibility & Control of IT Assets in a Perimeterless World
Qualys
 

More from Qualys (8)

Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
Webcast Series #3: GDPR Deadline Readiness and Impact to Global Organizations...
 
Avoid Meltdown from the Spectre - How to measure impact and track remediation
Avoid Meltdown from the Spectre - How to measure impact and track remediationAvoid Meltdown from the Spectre - How to measure impact and track remediation
Avoid Meltdown from the Spectre - How to measure impact and track remediation
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape SurveySecurity Whack-a-Mole: SANS 2017 Threat Landscape Survey
Security Whack-a-Mole: SANS 2017 Threat Landscape Survey
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
Qualys Brochure for CISOs
Qualys Brochure for CISOsQualys Brochure for CISOs
Qualys Brochure for CISOs
 
Securing Your Public Cloud Infrastructure
Securing Your Public Cloud InfrastructureSecuring Your Public Cloud Infrastructure
Securing Your Public Cloud Infrastructure
 
Gain Visibility & Control of IT Assets in a Perimeterless World
Gain Visibility & Control of IT Assets in a Perimeterless WorldGain Visibility & Control of IT Assets in a Perimeterless World
Gain Visibility & Control of IT Assets in a Perimeterless World
 

Recently uploaded

Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 

Recently uploaded (20)

10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová10 Differences between Sales Cloud and CPQ, Blanka Doktorová
10 Differences between Sales Cloud and CPQ, Blanka Doktorová
 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Optimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through ObservabilityOptimizing NoSQL Performance Through Observability
Optimizing NoSQL Performance Through Observability
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
Measures in SQL (a talk at SF Distributed Systems meetup, 2024-05-22)
 
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya HalderCustom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
Custom Approval Process: A New Perspective, Pavel Hrbacek & Anindya Halder
 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 

How to Rapidly Identify Assets at Risk to WannaCry Ransomware

  • 1. How to Rapidly Identify Assets at Risk to WannaCry Ransomware Mark Butler, CISO, Qualys Jimmy Graham, Director of Product Management, Qualys May 17th, 2017
  • 2. Speakers Mark Butler Chief Information Security Officer, Qualys Jimmy Graham Dir of Product Management, ThreatPROTECT, Qualys 2
  • 3. Agenda Timelines Impacts Remediation / Workarounds Detection / How we can help? Prioritization / How we can help? Data Analysis / Takeaways 3
  • 4. WannaCry and EternalBlue EternalBlue is an exploit for SMB 1.0 created by the NSA and leaked by a hacking group known as The Shadow Brokers WannaCry is a ransomware program that spreads using the EternalBlue exploit 4
  • 5. Timeline Mar 14, 2017 – Microsoft releases MS17-010 Apr 14, 2017 – The Shadow Brokers release stolen NSA exploits dump May 12, 2017 – WannaCry spreads globally, 28 days after exploits are released May 13, 2017 – Microsoft releases patches for EOL Windows 5
  • 6. Impact 200,000+ infections, 150+ countries Major hospitals in the UK diverted patients due to systems being down Departure and arrival screens displayed the malware at train stations in Germany Gas stations in China were unable to process credit transactions, forcing them to switch to cash Attackers have received ~$70k in bitcoin 6
  • 7. What happened next? A kill switch domain was registered, stopping the spread Within 48 hours, a new variant appeared with a different kill switch, also registered to block infections “WannaCry 2.0” has now been released with no kill switch Other ransomware, such as Uiwix, are beginning to use the exploit 7
  • 8. Remediation Install the Microsoft MS17-010 update for supported versions of Windows Windows Vista, Windows 7, Windows 8.1, Windows 10 Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016 Install KB4012598 from Windows Update for End of Life (EOL) versions of Windows Windows XP SP3, Windows 8, Windows Server 2003 SP2 8
  • 9. Workarounds For systems that cannot be patched, Microsoft has provided a workaround. This should be seen as temporary, and not complete mitigation. No workaround Windows XP SP3 and Windows Server 2003 SP2 Disable SMBv1 Windows Vista, Windows 7, Windows 8, Windows 8.1, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016 https://support.microsoft.com/en-us/help/2696547/ 9
  • 10. Detecting Vulnerable Assets Complete visibility of your environment Leverage both scanning and agent deployments Visualize the vulnerabilities using dashboards and widgets Prioritize key assets for remediation targeting 10
  • 11. Qualys Detections 91345 - Microsoft SMB Server Remote Code Execution Vulnerability (MS17-010) and Shadow Brokers Qualys added this QID on March 14, following Microsoft’s March security patches When using auth, this QID looks for missing patches, both MS17-010 and KB4012598 Without auth, the QID will attempt to determine vulnerability status remotely 91360 - Microsoft Windows SMBv1 and NBT Remote Code Execution – Shadow Brokers (ETERNALBLUE) MS17- 010 Qualys added this QID immediately following the Shadow Brokers release on April 14 to also detect the vuln exploited by ETERNALBLUE across all Windows platforms This QID looks for missing patches, both MS17-010 and KB4012598 70077 - Double Pulsar Backdoor Detected (Shadow Brokers) Detects the presence of the DOUBLEPULSAR backdoor that WannaCry can leverage to propagate 1029 - WannaCrypt Ransomware Detected Detects instances of WannaCry, and can be used with Continuous Monitoring to get alerts on new infections 11
  • 12. 12 Qualys AssetView Bring IT & Security Together Unified view of IT & security data Search all hardware & software inventory information in seconds Simple but powerful customizable dashboards
  • 13. 13
  • 14. Data Analytics An analysis of Qualys data shows positive progress, but there is still work to do: • 54% of Windows hosts are still unpatched • 5.78% of detected Windows installations are EOL Qualys will be introducing the following capabilities within our solutions: • Patch Management for instantly deploying critical patches such as MS17-010 • Qualys IOC for active detection and alerting on malware such as WannaCry • Enhancements to ThreatPROTECT to include vulnerability prediction 14
  • 15. Takeaways • Focus on integrated security solutions that gives you endpoint, network and system visibility so you can respond effectively • Timely and complete patch and vulnerability management successfully prevents WannaCry • Cycle Time: 28 days from exploit release to dangerous malware means that 30-day vulnerability scan cycles are not adequate • Complete visibility is key. All assets must be covered by patch and vulnerability management, including private cloud, back-end or legacy corporate environments which may not have the attention of production or commercial environments. • Resiliency: Have a thoroughly tested data backup and disaster recovery plan in place for ransomware attacks. 15
  • 16. Thank you Questions? mbutler@qualys.com | jgraham@qualys.com Free trial: qualys.com/wannacry-trial