SlideShare a Scribd company logo
1 of 37
Download to read offline
Premium community conference on Microsoft technologies itcampro@ itcamp14#
Security Myths and Facts in
Today's IT World
Tudor Damian
IT Solutions Specialist, Transcent
Microsoft MVP on Hyper-V
Tudor.Damian@transcent.ro – www.tudy.tel
Premium community conference on Microsoft technologies itcampro@ itcamp14#
Huge thanks to our sponsors & partners!
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Some security myths
– The illusion of security
– The “outside” threat
– The policies
– The tools
– The trust
• Staying up to date
• A couple of useful resources
Agenda
Premium community conference on Microsoft technologies itcampro@ itcamp14#
SECURITY MYTHS
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• It won’t happen to me
• We have [insert your favorite security feature
here], so you know your data is safe
• Password expiration and complexity reduces risk
• Encrypting the data is enough to protect it
The illusion of Security
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• 51% of respondents have had at least one web
application security incident since the beginning of
2011. 18% of those respondents experienced losses
of at least $500,000. 28% don’t know the cost of
their breaches. (Forrester Research, 2012)
• “90% of businesses have been hacked at least once
in 2010” (Ponemon Research, 2011; the study polled
583 U.S. companies from a wide variety of
businesses, both private and government, and
ranging from small businesses with under 500
employees all the way to enterprises with more than
75000 employees)
The illusion of Security (cont’d)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• The greatest security threats come from the
Internet
• Our employees wouldn’t do such a thing
The “Outside” Threat
Premium community conference on Microsoft technologies itcampro@ itcamp14#
– “One in five workers (21%) let family and friends use
company laptops and PCs to access the Internet”
(McAfee)
– “One in ten confessed to downloading content at work
they should not” (McAfee)
– “More than half (51%) connect their own devices or
gadgets to their work PC... a quarter of who do so every
day” (McAfee)
– “39% of companies said insider negligence was the root
cause of data breaches.” (Ponemon Research, 2011)
– “Six out of ten respondents blame “human error” for
their data security breaches, and 45% blame fraud and
abuse by insiders, such as employees or contractors.”
(Ponemon Research, 2011)
The “Outside” Threat (cont’d)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Moving the CISO outside of IT will automatically
ensure good security
• Adhering to security practices is the CISO’s
problem, not ours
• Let’s just get the policy in place and we should be
good to go!
The Policies
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• “5% have accessed areas of their IT system they
shouldn’t have” (McAfee)
• 65% of employees have given out their
password to colleagues. 75% of employees
knew at least one of their colleagues’
passwords. 70% used the same password
everywhere. (street study, London)
The Policies (cont’d)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Buy [this tool] and it will solve all your problems
• Intrusion Detection is the wave of the future
• Biometrics will solve all access control problems
• Antivirus software will save me from viruses
The Tools
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• “More than half (51%) had no idea how to
update the anti-virus protection on their
company PC” (McAfee)
• “Two thirds (62%) admitted they have a very
limited knowledge of IT Security” (McAfee)
The Tools (cont’d)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• GnuTLS
– Undiscovered for 10 years
• Heartbleed
– Introduced in Dec ’11
– Released March ‘12
– Fix released April ‘14
• OAuth, OpenID
– Covert Redirect
The Tools – “Open Source is safer”
http://www.pcworld.com/article/2105145/what-you-need-to-know-about-the-gnutls-linux-bug.html
http://heartbleed.com/
http://www.cnet.com/news/serious-security-flaw-in-oauth-and-openid-discovered/
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Can I trust my infrastructure?
• Can I trust my contractors?
• Can I trust my service providers?
• Can I trust my employees?
• Can I trust myself?
• If yes, why?
The trust
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Late February - early March
• 230 million records
– customers names
– e-mail addresses
– encrypted passwords
– e-mail addresses
– postal addresses
– phone numbers
– dates of birth
Doing any shopping online?
Premium community conference on Microsoft technologies itcampro@ itcamp14#
The Cost of Data Breaches
“Security Breaches cost $90 to $305 per lost record” (Forrester Research)
$197.5 average x 867,252,711 = $171,282,410,422.5
That’s over 300.000 x
Lamborghini Aventador
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• …or, if you used $5.000 Alienware laptops as
bricks, you could build a 1.5m tall wall around
Romania
The Cost of Data Breaches (cont’d)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
LET’S HAVE SOME FUN
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• They run Windows AD
• They still have
Windows XP/Vista/7/8
PCs & laptops
• Users/devs are local
admins on their PC
• The sysadmins
generally use their
own Domain Admin
credentials to log into
servers/workstations
Imagine this Software Company
Premium community conference on Microsoft technologies itcampro@ itcamp14#
DEMO
Pass-the-Hash (PtH) attacks
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft
Techniques v1.1 (June 2013)
– http://www.microsoft.com/en-us/download/details.aspx?id=36036
• Configuring Additional LSA Protection in Windows 8.1
– http://technet.microsoft.com/en-us/library/dn408187.aspx
Pass-the-Hash attack mitigation
Premium community conference on Microsoft technologies itcampro@ itcamp14#
DEMO
Crack-the-Hash, or Why LM Hashes are Bad™
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• During PtH attack, we saw something like this:
Administrator:TRANSCENT:BFF196677961A037DB2294261F598B4C:FCE550E11EB2810882EADCBC48E27366
• Contents: USER:DOMAIN:LMHASH:NTHASH
• The red part is fun to deal with 
So, what about those hashes?
Premium community conference on Microsoft technologies itcampro@ itcamp14#
The LM hash is computed as follows:
• Password restricted to 14 characters
• Converted to UPPERCASE
• Encoded in the System OEM Code Page
• Null-padded to 14 bytes
• The “fixed-length” password is split into two seven-byte halves
• Halves used to create two DES keys, one from each 7-byte half
– A null bit is inserted after every 7 bits (1010100 becomes 10101000)
– This generates the 64 bits needed for a DES key
• The two keys are used to DES-encrypt “KGS!@#$%”
– Result: two 8-byte ciphertext values
• Ciphertext values are concatenated to form a 16-byte value, “LM hash”
• TL;DR - LM Hashes are a cracking heaven 
What you need to know about LM hashes
Premium community conference on Microsoft technologies itcampro@ itcamp14#
STAYING UP-TO-DATE
Security reports
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Security is all about people
• A healthy dose of paranoia is required
• Well prepared IT staff
• Regular security trainings for all employees
Security Awareness
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• 8 browsers
• 657 samples of socially engineered malware (SEM)
• Block rates ranged from 99.9% to 4.1%,
https://www.nsslabs.com/reports/browser-security-comparative-analysis-report-socially-engineered-malware
The Browser Wars (part 1) – malware detection
Source: mobzine.ro
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• Sandbox escapes or 3rd party code execution:
– IE 11 (W8.1 x64)
– Mozilla Firefox (W8.1 x64)
– Google Chrome (W8.1 x64)
– Adobe Flash (W8.1 x64)
– Adobe Reader XI (W8.1 x64)
– Apple Safari on Mac OS X Mavericks
$850.000 total prize money, paid to eight entrants
www.pwn2own.com
The Browser Wars (part 2) – Pwn2Own 2014
Source: mobzine.ro
Premium community conference on Microsoft technologies itcampro@ itcamp14#
http://www.microsoft.com/security/sir/
Microsoft Security Intelligence Report
Premium community conference on Microsoft technologies itcampro@ itcamp14#
• The 2012 Verizon DBIR found that
– 85% of breaches took weeks to discover
– 96% of breaches were not highly difficult
– 97% of breaches were avoidable through
simple/intermediate controls
http://www.verizonenterprise.com/DBIR/2012/
• The 2014 DBIR report shows that 92% of
the 100.000 incidents they’ve analyzed
over the past 10 years can be described
by just 9 basic patterns
http://www.verizonenterprise.com/DBIR/2014/
Verizon Data Breach Investigations Report (1)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
Verizon Data Breach Investigations Report (2)
Premium community conference on Microsoft technologies itcampro@ itcamp14#
Cisco 2014 Annual Security Report
https://www.cisco.com/web/offers/lp/2014-annual-security-report/
Premium community conference on Microsoft technologies itcampro@ itcamp14#
http://www.cvedetails.com/
http://www.mcafee.com/us/threat-center.aspx
http://www.kaspersky.com/internet-security-center
http://www.gartner.com/technology/core/products/research/topics/securityPrivacy.jsp
Other Sources
Premium community conference on Microsoft technologies itcampro@ itcamp14#
A COUPLE OF USEFUL RESOURCES
Premium community conference on Microsoft technologies itcampro@ itcamp14#
http://technet.microsoft.com/en-us/security/jj653751
Enhanced Mitigation Experience Toolkit
Premium community conference on Microsoft technologies itcampro@ itcamp14#
http://technet.microsoft.com/en-us/library/cc677002.aspx
Microsoft Security Compliance Manager
Premium community conference on Microsoft technologies itcampro@ itcamp14#
Q & A

More Related Content

What's hot

Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1 Lastline, Inc.
 
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)PacSecJP
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent ThreatsESET
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...CODE BLUE
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersOllie Whitehouse
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Technologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible CyberspaceTechnologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible Cyberspacemark-smith
 
Smalltalk Security Landscape
Smalltalk Security LandscapeSmalltalk Security Landscape
Smalltalk Security LandscapeESUG
 
Hijacking a Pizza Delivery Robot (using SQL injection)
Hijacking a Pizza Delivery Robot (using SQL injection)Hijacking a Pizza Delivery Robot (using SQL injection)
Hijacking a Pizza Delivery Robot (using SQL injection)Priyanka Aash
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
Chapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering AttacksChapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering AttacksDr. Ahmed Al Zaidy
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweatStefano Maccaglia
 
Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2Bryan Glancey
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of securitySejahtera Affif
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringLancope, Inc.
 
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014Security Weekly
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554TISA
 
Process_to_Produce_Secure_Software-DHS_White-House_Geoff-Shively
Process_to_Produce_Secure_Software-DHS_White-House_Geoff-ShivelyProcess_to_Produce_Secure_Software-DHS_White-House_Geoff-Shively
Process_to_Produce_Secure_Software-DHS_White-House_Geoff-ShivelyCurious Geoff (Shively)
 

What's hot (20)

Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1
 
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Technologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible CyberspaceTechnologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible Cyberspace
 
Smalltalk Security Landscape
Smalltalk Security LandscapeSmalltalk Security Landscape
Smalltalk Security Landscape
 
Hijacking a Pizza Delivery Robot (using SQL injection)
Hijacking a Pizza Delivery Robot (using SQL injection)Hijacking a Pizza Delivery Robot (using SQL injection)
Hijacking a Pizza Delivery Robot (using SQL injection)
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Chapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering AttacksChapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering Attacks
 
From velvet to silk there is still a lot of sweat
From velvet to silk  there is still a lot of sweatFrom velvet to silk  there is still a lot of sweat
From velvet to silk there is still a lot of sweat
 
Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2Hackfest Cracking Crypto Rev 2
Hackfest Cracking Crypto Rev 2
 
Cscu module 01 foundations of security
Cscu module 01 foundations of securityCscu module 01 foundations of security
Cscu module 01 foundations of security
 
Combating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security MonitoringCombating Advanced Persistent Threats with Flow-based Security Monitoring
Combating Advanced Persistent Threats with Flow-based Security Monitoring
 
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
The Internet Of Insecure Things: 10 Most Wanted List - Derbycon 2014
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554
 
Process_to_Produce_Secure_Software-DHS_White-House_Geoff-Shively
Process_to_Produce_Secure_Software-DHS_White-House_Geoff-ShivelyProcess_to_Produce_Secure_Software-DHS_White-House_Geoff-Shively
Process_to_Produce_Secure_Software-DHS_White-House_Geoff-Shively
 

Viewers also liked

Ultimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management SystemUltimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management System24/7 Software
 
Enterprise security management II
Enterprise security management   IIEnterprise security management   II
Enterprise security management IIzapp0
 
Enterprise security incident management
Enterprise security incident managementEnterprise security incident management
Enterprise security incident managementzapp0
 
Cyber Crime & Big Data Webinar -- 10-16-13
Cyber Crime & Big Data  Webinar -- 10-16-13Cyber Crime & Big Data  Webinar -- 10-16-13
Cyber Crime & Big Data Webinar -- 10-16-13MedillNSZ
 
2016 Canadian CEO Outlook
2016 Canadian CEO Outlook2016 Canadian CEO Outlook
2016 Canadian CEO OutlookStradablog
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementNada G.Youssef
 
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case StudyAccenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case StudyHoneywell
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crimeNathan Desfontaines
 
Cybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryCybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryTunde Ogunkoya
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber SecurityNiki Upadhyay
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityNathan Desfontaines
 
PwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementPwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementCA Technologies
 
Fighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityFighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityDavid Zaizar
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraKnowledge Group
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 

Viewers also liked (18)

Ultimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management SystemUltimate Guide to Choosing an Incident Management System
Ultimate Guide to Choosing an Incident Management System
 
IT Security Myths
IT Security MythsIT Security Myths
IT Security Myths
 
Enterprise security management II
Enterprise security management   IIEnterprise security management   II
Enterprise security management II
 
Enterprise security incident management
Enterprise security incident managementEnterprise security incident management
Enterprise security incident management
 
Cyber Crime & Big Data Webinar -- 10-16-13
Cyber Crime & Big Data  Webinar -- 10-16-13Cyber Crime & Big Data  Webinar -- 10-16-13
Cyber Crime & Big Data Webinar -- 10-16-13
 
2016 Canadian CEO Outlook
2016 Canadian CEO Outlook2016 Canadian CEO Outlook
2016 Canadian CEO Outlook
 
Chapter 11: Information Security Incident Management
Chapter 11: Information Security Incident ManagementChapter 11: Information Security Incident Management
Chapter 11: Information Security Incident Management
 
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case StudyAccenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
Accenture & NextNine – Medium Size Oil & Gas Company Cyber Security Case Study
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crime
 
Cybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryCybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas Industry
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber Security
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
PwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity ManagementPwC Point of View on Cybersecurity Management
PwC Point of View on Cybersecurity Management
 
Big Data in Cyber Security
Big Data in Cyber SecurityBig Data in Cyber Security
Big Data in Cyber Security
 
Fighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityFighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud Cybersecurity
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 

Similar to Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)

Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 Modern cybersecurity threats, and shiny new tools to help deal with them - T... Modern cybersecurity threats, and shiny new tools to help deal with them - T...
Modern cybersecurity threats, and shiny new tools to help deal with them - T...ITCamp
 
Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themTudor Damian
 
ITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows Administrators
ITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows AdministratorsITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows Administrators
ITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows AdministratorsITCamp
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNcentralohioissa
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surfaceJason Bloomberg
 
ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...
ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...
ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...ITCamp
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor DamianITCamp
 
ITCamp 2012 - Paula Januszkiewicz - Stronghold to Strengthen
ITCamp 2012 - Paula Januszkiewicz - Stronghold to StrengthenITCamp 2012 - Paula Januszkiewicz - Stronghold to Strengthen
ITCamp 2012 - Paula Januszkiewicz - Stronghold to StrengthenITCamp
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp
 
Mnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe miMnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe minwilkens
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud SecurityTudor Damian
 
Software Analytics: Towards Software Mining that Matters (2014)
Software Analytics:Towards Software Mining that Matters (2014)Software Analytics:Towards Software Mining that Matters (2014)
Software Analytics: Towards Software Mining that Matters (2014)Tao Xie
 
ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...
ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...
ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...ITCamp
 
How to prevent cyber terrorism taragana
How to prevent cyber terrorism  taraganaHow to prevent cyber terrorism  taragana
How to prevent cyber terrorism taraganaGilles Sgro
 
ITCamp 2013 - Petru Jucovschi - Application ecosystems
ITCamp 2013 - Petru Jucovschi - Application ecosystemsITCamp 2013 - Petru Jucovschi - Application ecosystems
ITCamp 2013 - Petru Jucovschi - Application ecosystemsITCamp
 
A 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersA 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersFeisal Nanji
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerGFI Software
 
How to secure and manage modern IT - Ondrej Vysek
 How to secure and manage modern IT - Ondrej Vysek How to secure and manage modern IT - Ondrej Vysek
How to secure and manage modern IT - Ondrej VysekITCamp
 
ITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance Tools
ITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance ToolsITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance Tools
ITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance ToolsITCamp
 

Similar to Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran) (20)

Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 Modern cybersecurity threats, and shiny new tools to help deal with them - T... Modern cybersecurity threats, and shiny new tools to help deal with them - T...
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 
Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with them
 
ITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows Administrators
ITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows AdministratorsITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows Administrators
ITCamp 2011 - Paula Januszkiewicz - 10 deadly sins of Windows Administrators
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...
ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...
ITCamp 2013 - Tim Huckaby - The Engaging User Experience & Natural User Inter...
 
2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian2016, A New Era of OS and Cloud Security - Tudor Damian
2016, A New Era of OS and Cloud Security - Tudor Damian
 
ITCamp 2012 - Paula Januszkiewicz - Stronghold to Strengthen
ITCamp 2012 - Paula Januszkiewicz - Stronghold to StrengthenITCamp 2012 - Paula Januszkiewicz - Stronghold to Strengthen
ITCamp 2012 - Paula Januszkiewicz - Stronghold to Strengthen
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
 
Mnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe miMnx solutions cybersecurity presentation monroe mi
Mnx solutions cybersecurity presentation monroe mi
 
2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security2016, A new era of OS and Cloud Security
2016, A new era of OS and Cloud Security
 
Software Analytics: Towards Software Mining that Matters (2014)
Software Analytics:Towards Software Mining that Matters (2014)Software Analytics:Towards Software Mining that Matters (2014)
Software Analytics: Towards Software Mining that Matters (2014)
 
ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...
ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...
ITCamp 2013 - Lorant Domokos - Chasing the one codebase, multiple platforms d...
 
How to prevent cyber terrorism taragana
How to prevent cyber terrorism  taraganaHow to prevent cyber terrorism  taragana
How to prevent cyber terrorism taragana
 
ITCamp 2013 - Petru Jucovschi - Application ecosystems
ITCamp 2013 - Petru Jucovschi - Application ecosystemsITCamp 2013 - Petru Jucovschi - Application ecosystems
ITCamp 2013 - Petru Jucovschi - Application ecosystems
 
A 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care ProvidersA 2020 Security strategy for Health Care Providers
A 2020 Security strategy for Health Care Providers
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
 
How to secure and manage modern IT - Ondrej Vysek
 How to secure and manage modern IT - Ondrej Vysek How to secure and manage modern IT - Ondrej Vysek
How to secure and manage modern IT - Ondrej Vysek
 
ITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance Tools
ITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance ToolsITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance Tools
ITCamp 2013 - Martin Kulov - Demystifying Visual Studio 2012 Performance Tools
 
IT Security for Nonprofits
IT Security for NonprofitsIT Security for Nonprofits
IT Security for Nonprofits
 

More from ITCamp

ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...ITCamp
 
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...ITCamp
 
ITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing SkillsITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing SkillsITCamp
 
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp
 
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UXITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UXITCamp
 
ITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean ArchitectureITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean ArchitectureITCamp
 
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...ITCamp
 
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...ITCamp
 
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...ITCamp
 
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The EnterpriseITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The EnterpriseITCamp
 
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal TrendsITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal TrendsITCamp
 
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data LakeITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data LakeITCamp
 
ITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AIITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AIITCamp
 
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud StoryITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud StoryITCamp
 
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...ITCamp
 
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...ITCamp
 
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go NowITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go NowITCamp
 
ITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian QualityITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian QualityITCamp
 
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World ApplicationITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World ApplicationITCamp
 
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...ITCamp
 

More from ITCamp (20)

ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
 
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
 
ITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing SkillsITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing Skills
 
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
 
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UXITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
 
ITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean ArchitectureITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean Architecture
 
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...
 
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...
 
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
 
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The EnterpriseITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
 
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal TrendsITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
 
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data LakeITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
 
ITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AIITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AI
 
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud StoryITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
 
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
 
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
 
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go NowITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
 
ITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian QualityITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian Quality
 
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World ApplicationITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
 
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
 

Recently uploaded

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

Security Myths and Facts in Today's It World (Tudor Damian & Mihai Tataran)

  • 1. Premium community conference on Microsoft technologies itcampro@ itcamp14# Security Myths and Facts in Today's IT World Tudor Damian IT Solutions Specialist, Transcent Microsoft MVP on Hyper-V Tudor.Damian@transcent.ro – www.tudy.tel
  • 2. Premium community conference on Microsoft technologies itcampro@ itcamp14# Huge thanks to our sponsors & partners!
  • 3. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Some security myths – The illusion of security – The “outside” threat – The policies – The tools – The trust • Staying up to date • A couple of useful resources Agenda
  • 4. Premium community conference on Microsoft technologies itcampro@ itcamp14# SECURITY MYTHS
  • 5. Premium community conference on Microsoft technologies itcampro@ itcamp14# • It won’t happen to me • We have [insert your favorite security feature here], so you know your data is safe • Password expiration and complexity reduces risk • Encrypting the data is enough to protect it The illusion of Security
  • 6. Premium community conference on Microsoft technologies itcampro@ itcamp14# • 51% of respondents have had at least one web application security incident since the beginning of 2011. 18% of those respondents experienced losses of at least $500,000. 28% don’t know the cost of their breaches. (Forrester Research, 2012) • “90% of businesses have been hacked at least once in 2010” (Ponemon Research, 2011; the study polled 583 U.S. companies from a wide variety of businesses, both private and government, and ranging from small businesses with under 500 employees all the way to enterprises with more than 75000 employees) The illusion of Security (cont’d)
  • 7. Premium community conference on Microsoft technologies itcampro@ itcamp14# • The greatest security threats come from the Internet • Our employees wouldn’t do such a thing The “Outside” Threat
  • 8. Premium community conference on Microsoft technologies itcampro@ itcamp14# – “One in five workers (21%) let family and friends use company laptops and PCs to access the Internet” (McAfee) – “One in ten confessed to downloading content at work they should not” (McAfee) – “More than half (51%) connect their own devices or gadgets to their work PC... a quarter of who do so every day” (McAfee) – “39% of companies said insider negligence was the root cause of data breaches.” (Ponemon Research, 2011) – “Six out of ten respondents blame “human error” for their data security breaches, and 45% blame fraud and abuse by insiders, such as employees or contractors.” (Ponemon Research, 2011) The “Outside” Threat (cont’d)
  • 9. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Moving the CISO outside of IT will automatically ensure good security • Adhering to security practices is the CISO’s problem, not ours • Let’s just get the policy in place and we should be good to go! The Policies
  • 10. Premium community conference on Microsoft technologies itcampro@ itcamp14# • “5% have accessed areas of their IT system they shouldn’t have” (McAfee) • 65% of employees have given out their password to colleagues. 75% of employees knew at least one of their colleagues’ passwords. 70% used the same password everywhere. (street study, London) The Policies (cont’d)
  • 11. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Buy [this tool] and it will solve all your problems • Intrusion Detection is the wave of the future • Biometrics will solve all access control problems • Antivirus software will save me from viruses The Tools
  • 12. Premium community conference on Microsoft technologies itcampro@ itcamp14# • “More than half (51%) had no idea how to update the anti-virus protection on their company PC” (McAfee) • “Two thirds (62%) admitted they have a very limited knowledge of IT Security” (McAfee) The Tools (cont’d)
  • 13. Premium community conference on Microsoft technologies itcampro@ itcamp14# • GnuTLS – Undiscovered for 10 years • Heartbleed – Introduced in Dec ’11 – Released March ‘12 – Fix released April ‘14 • OAuth, OpenID – Covert Redirect The Tools – “Open Source is safer” http://www.pcworld.com/article/2105145/what-you-need-to-know-about-the-gnutls-linux-bug.html http://heartbleed.com/ http://www.cnet.com/news/serious-security-flaw-in-oauth-and-openid-discovered/
  • 14. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Can I trust my infrastructure? • Can I trust my contractors? • Can I trust my service providers? • Can I trust my employees? • Can I trust myself? • If yes, why? The trust
  • 15. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Late February - early March • 230 million records – customers names – e-mail addresses – encrypted passwords – e-mail addresses – postal addresses – phone numbers – dates of birth Doing any shopping online?
  • 16. Premium community conference on Microsoft technologies itcampro@ itcamp14# The Cost of Data Breaches “Security Breaches cost $90 to $305 per lost record” (Forrester Research) $197.5 average x 867,252,711 = $171,282,410,422.5 That’s over 300.000 x Lamborghini Aventador
  • 17. Premium community conference on Microsoft technologies itcampro@ itcamp14# • …or, if you used $5.000 Alienware laptops as bricks, you could build a 1.5m tall wall around Romania The Cost of Data Breaches (cont’d)
  • 18. Premium community conference on Microsoft technologies itcampro@ itcamp14# LET’S HAVE SOME FUN
  • 19. Premium community conference on Microsoft technologies itcampro@ itcamp14# • They run Windows AD • They still have Windows XP/Vista/7/8 PCs & laptops • Users/devs are local admins on their PC • The sysadmins generally use their own Domain Admin credentials to log into servers/workstations Imagine this Software Company
  • 20. Premium community conference on Microsoft technologies itcampro@ itcamp14# DEMO Pass-the-Hash (PtH) attacks
  • 21. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft Techniques v1.1 (June 2013) – http://www.microsoft.com/en-us/download/details.aspx?id=36036 • Configuring Additional LSA Protection in Windows 8.1 – http://technet.microsoft.com/en-us/library/dn408187.aspx Pass-the-Hash attack mitigation
  • 22. Premium community conference on Microsoft technologies itcampro@ itcamp14# DEMO Crack-the-Hash, or Why LM Hashes are Bad™
  • 23. Premium community conference on Microsoft technologies itcampro@ itcamp14# • During PtH attack, we saw something like this: Administrator:TRANSCENT:BFF196677961A037DB2294261F598B4C:FCE550E11EB2810882EADCBC48E27366 • Contents: USER:DOMAIN:LMHASH:NTHASH • The red part is fun to deal with  So, what about those hashes?
  • 24. Premium community conference on Microsoft technologies itcampro@ itcamp14# The LM hash is computed as follows: • Password restricted to 14 characters • Converted to UPPERCASE • Encoded in the System OEM Code Page • Null-padded to 14 bytes • The “fixed-length” password is split into two seven-byte halves • Halves used to create two DES keys, one from each 7-byte half – A null bit is inserted after every 7 bits (1010100 becomes 10101000) – This generates the 64 bits needed for a DES key • The two keys are used to DES-encrypt “KGS!@#$%” – Result: two 8-byte ciphertext values • Ciphertext values are concatenated to form a 16-byte value, “LM hash” • TL;DR - LM Hashes are a cracking heaven  What you need to know about LM hashes
  • 25. Premium community conference on Microsoft technologies itcampro@ itcamp14# STAYING UP-TO-DATE Security reports
  • 26. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Security is all about people • A healthy dose of paranoia is required • Well prepared IT staff • Regular security trainings for all employees Security Awareness
  • 27. Premium community conference on Microsoft technologies itcampro@ itcamp14# • 8 browsers • 657 samples of socially engineered malware (SEM) • Block rates ranged from 99.9% to 4.1%, https://www.nsslabs.com/reports/browser-security-comparative-analysis-report-socially-engineered-malware The Browser Wars (part 1) – malware detection Source: mobzine.ro
  • 28. Premium community conference on Microsoft technologies itcampro@ itcamp14# • Sandbox escapes or 3rd party code execution: – IE 11 (W8.1 x64) – Mozilla Firefox (W8.1 x64) – Google Chrome (W8.1 x64) – Adobe Flash (W8.1 x64) – Adobe Reader XI (W8.1 x64) – Apple Safari on Mac OS X Mavericks $850.000 total prize money, paid to eight entrants www.pwn2own.com The Browser Wars (part 2) – Pwn2Own 2014 Source: mobzine.ro
  • 29. Premium community conference on Microsoft technologies itcampro@ itcamp14# http://www.microsoft.com/security/sir/ Microsoft Security Intelligence Report
  • 30. Premium community conference on Microsoft technologies itcampro@ itcamp14# • The 2012 Verizon DBIR found that – 85% of breaches took weeks to discover – 96% of breaches were not highly difficult – 97% of breaches were avoidable through simple/intermediate controls http://www.verizonenterprise.com/DBIR/2012/ • The 2014 DBIR report shows that 92% of the 100.000 incidents they’ve analyzed over the past 10 years can be described by just 9 basic patterns http://www.verizonenterprise.com/DBIR/2014/ Verizon Data Breach Investigations Report (1)
  • 31. Premium community conference on Microsoft technologies itcampro@ itcamp14# Verizon Data Breach Investigations Report (2)
  • 32. Premium community conference on Microsoft technologies itcampro@ itcamp14# Cisco 2014 Annual Security Report https://www.cisco.com/web/offers/lp/2014-annual-security-report/
  • 33. Premium community conference on Microsoft technologies itcampro@ itcamp14# http://www.cvedetails.com/ http://www.mcafee.com/us/threat-center.aspx http://www.kaspersky.com/internet-security-center http://www.gartner.com/technology/core/products/research/topics/securityPrivacy.jsp Other Sources
  • 34. Premium community conference on Microsoft technologies itcampro@ itcamp14# A COUPLE OF USEFUL RESOURCES
  • 35. Premium community conference on Microsoft technologies itcampro@ itcamp14# http://technet.microsoft.com/en-us/security/jj653751 Enhanced Mitigation Experience Toolkit
  • 36. Premium community conference on Microsoft technologies itcampro@ itcamp14# http://technet.microsoft.com/en-us/library/cc677002.aspx Microsoft Security Compliance Manager
  • 37. Premium community conference on Microsoft technologies itcampro@ itcamp14# Q & A