SlideShare a Scribd company logo
1 of 33
IT Insecurity
Understanding the Threat of
Modern Cyberattacks
MICHAEL NOEL, CCO
The Evolution of the
Modern Hacker
WHY YOU SHOULD BE VERY CONCERNED
Spear Phishing
◦ Spear Phishing is a common approach used by hackers to target
Executives and/or people in Finance/HR
◦ List of executives is easy to find from LinkedIn
◦ Email address formats are easy to discover
◦ Execs/Finance/HR personnel are targeted with crafted emails
that make it look realistic (i.e. “Bob, here are the latest report
numbers from ProjectX.”)
◦ Emails often have a ‘payload’ that is either attached or is a link to
a nefarious website controlled by the attacker that then performs
‘credential harvesting’ by prompting the user to enter
username/password
◦ Once username and password is obtained, the hacker is then
able to login as that user and perform other lateral attacks or
attempt to exfiltrate financial data or perform unauthorised
transactions.
State Sponsored Attacks
◦ A rising number of hacking cases is coming from
well-organized and well-funded hacking ‘farms’
that are sponsored by nation-states
◦ These hacking organizations are designed to
steal trade and/or national secrets from
organisations in a competing state
◦ Targets are not only defense or NGOs, but also
include ‘regular’ organisations that can be
targeted for financial reasons for for stealing
intellectual property (IP.)
A major issue in recent years has been the rise of so-
called ‘ransomware’ attacks.
These attacks work by using compromised account
credentials to encrypt all data the hacker can find and
then to ‘throw away’ the decryption key and only
make it available after the payment of a
cryptocurrency ‘ransom.’
Aside from paying the ransom (which doesn’t always
work,) the only way to recover from this is via full
restores, which can take days or weeks
Ransomware
The rise in ‘petty theft’ and ‘smash and grab’
theft has led to a rise in the theft of
information devices such as laptops and cell
phones
Thieves are getting more sophisticated and
are starting to go after devices in car trunks
by looking for active Bluetooth signals
Once stolen, if the contents of the device are
not encrypted they are likely to be sold to
competitors and/or other people interested
in the IP
Device Theft
Intellectual Property Loss through
“Oversharing”
Much of the IP that is lost or compromised is
not lost via nefarious means, often it is
simply ‘overshared.’
This is often due to well-meaning individuals
who share documents via links or with poor
security and then the email chain is
publicised.
It can also happen if the proper security
protocols are not chosen during the creation
of cloud services
Passwords are Not as Secure
as You Think
Key to password security is not necessarily length,
complexity, or even age; but global uniqueness
This has to do with the way that passwords are
‘stored’ as non-reversible hashes (i.e. ‘password’ =
5f4dcc3b5aa765d61d8327deb882cf99) and when
those hashes are compromised as part of a hack.
Hackers have access to databases of ‘pwned’
password hashes and can compare your hash
against these databases of ‘bad’ password hashes in
a matter of milliseconds
‘Passphrases’ that consist of unique seed words are
infinitely more complex and much harder to crack
(i.e. “Yellow birdseed hat pumpkin”)
Test your password at https://haveibeenpwned.com
Cached Credentials
Exploiting Cached credentials on
workstations are a common attack vector
Any user with local admin rights to a
workstation (obtained legitimately or via
phishing) can access the cached credentials
of any other user who logged in at some
point. If the passwords are not sufficiently
complex or match any darknet database
entries, they are EASILY cracked.
Lateral Attacks
Once a hacker has access to some small portion of
your organisation, they typically try to then
perform ‘lateral’ attacks on other system,
especially ones that provide for better access.
The goal is to get access to highly privileged
accounts such as the Active Directory ‘Domain
Admins.’
“Golden Ticket” attacks using hacking tools such as
Mimikatz can then leverage elevated domain rights
(i.e. Domain Admin) to hack the krbst account and
create non-expiring ‘Golden Tickets’ that give
unfettered rights to all domain resources
Tips and Tricks to
Protect your IP from
Theft
WHAT DO I DO TO PROTECT MY ORGANISATION?
Physical
Network
Host
Application
Administration
Data
Defense in Depth Concepts
Defense in Depth is a concept in which your
data is protected by multiple layers, each of
which would need to be compromised
before the data itself is accessed
Focus on all layers of the DiD model when
designing your IT security
Password Best Practices
As previously mentioned, use passphrases
instead of passwords
Don’t change your password as often (and
don’t force your users to either!) Instead,
choose globally unique passwords
Use a password manager tool such as
1Password, LastPass, or the ones provided
by Apple, Google for ‘regular’ web based
passwords
Longer term, look for ‘passwordless’ FIDO2
solutions to get away from password chaos
Never re-use any password!
Hyperlink Safety
ALWAYS check your hyper-links (right-click if
you can or hover over before you click) to
see if they go to an site that makes sense.
For example, an email from your bank
should go to ‘yourbank.com’ and not
‘susahkaya.net’.
Better yet, NEVER click on links in emails. If
you think an email is legitimate, manually
login to the site by opening a browser and
typing in the site name or using a known-
good bookmark.
Physical Security
Don’t allow ‘tailgating’ into your facilities if you can
physically prevent this. Modern ‘subway-turnstile’
type entryways can help prevent this
Instruct your employees to NEVER plug in loose
thumbdrives into company systems. Dropping
thumbdrives around a facility is a common
approach to planting viruses
Follow best practice protocol around guest wireless
isolation so that guests can’t access anything
internally. This also goes for wired connections
(802.1x is a great way to prevent this.)
Full Disk Encryption
Always use full disk encryption (FDE) on ALL
devices you use, including mobile devices. This
will prevent the loss of data in the event of
device theft.
Force devices to use PINs or Biometrics to
unlock their devices before they are decrypted.
Put policies in place to ‘wipe’ systems remotely
that have been compromised or that have had
too many failed attempts to login.
Data Loss Prevention
Consider the use of Data Loss Prevention
(DLP) technologies that restrict what
happens AFTER the data has been
accessed. This allows for restrictions on
activities such as:
◦ Copy/Paste
◦ Print
◦ Save As.
◦ Programmatically access
◦ Etc.
DLP policies are your best tool to avoid IP theft
Multi-Factor Authentication
And the #1 most important thing you can enable
today to protect your startup is Multi-factor
Authentication (MFA.) This will ensure that if an
attacker gets the username and password of a user
that they won’t be able to get in as the system will
prompt for an additional factor.
In order of effectiveness, the factors can include:
◦ SMS Text
◦ Biometrics
◦ Authenticator Apps (MS, Google)
◦ Hardware keys
Consider deploying ‘passwordless’ logins with the
Microsoft Authenticator app to reduce the number of
‘false approvals’
Privileged Access Strategy Concepts
What Microsoft IT Tools
Can Help Improve
Security?
EXAMINING MICROSOFT CLOUD SECURITY OPTIONS
Microsoft 365 Defender
Microsoft 365 Defender for Cloud
Apps (previously Microsoft Cloud
App Security).
Microsoft Defender for Endpoint
(previously Microsoft Defender
Advanced Threat Protection).
Microsoft Defender for Office 365
(previously Office 365 Advanced
Threat Protection).
Microsoft Defender for Identity
(previously Azure Advanced Threat
Protection).
Microsoft Defender Vulnerability
Management (In Preview)
Microsoft Defender for Cloud
(prev. Azure Defender)
MS Defender for Servers
MS Defender for Storage
MS Defender for SQL
MS Defender for Containers
MS Defender for App Service
MS Defender for Key Vault
MS Defender for Resource
Manager
MS Defender for DNS
MS Defender for open-source
relational databases
MS Defender for Azure Cosmos
DB
Microsoft Defender for Cloud Apps
MDCA is a multimode Cloud
Access Security Broker (CASB)
Proactively identifies threats
across and in between cloud
platforms
Now integrated into the
Microsoft 365 Defender
console
(security.microsoft.com)
Microsoft Defender for Identity (MDI)
MDI deploys sensors to domain
controllers to look for behaviors
associated with compromised internal
systems
MDI Sensors perform their calculations
locally and then forward their alerts to
the cloud
MDI Integrates with MCAS to provide a
single console experience for hybrid
events (On-Prem with MDI and Online
with MCAS)
Microsoft Defender Vulnerability
Management
Available in Public Preview for
eligible customers (P2 license
required)
Provides mechanisms to inventory
and remediate vulnerabilities and
weaknesses in applications,
browser extensions, and discovered
certificates.
Create security baselines,
remediation packages, and address
risks that factor into your
organisation’s Secure Score
Microsoft Sentinel
Security Information & Event
Management (SIEM) Platform
built on Azure Monitor
Azure Sentinel provides for
centralised SIEM capabilities
for logs, alerting and providing
for reporting trends
Firewall, switch, Windows, and
Linux logs can all be forwarded
to Sentinel to allow for
retroactive forensics or real-
time alerts
Azure AD Password
Protection
Azure AD Password Protection runs as
agents on all internal domain
controllers that restrict how a password
is constructed.
Azure AD Password Protection allows
for complexity beyond the default
options in an AD environment,
disallowing passwords that are known
to be compromised and/or include key
words
Azure AD Entitlement Management
A component of Azure AD
Identity Governance, Azure AD
Entitlement Management is a
compliance and auditing control
platform that allows
organisations the ability to better
control access to Azure resources
Administrators can created
‘access packages’ to control what
type of rights will be granted,
which approvers can grant those
rights, and when they expire.
Azure AD Privileged Identity
Management (PIM)
A separate component of Azure AD
Identity Governance, Azure AD
Privileged Identity Management (PIM)
allows accounts to be ‘privileged by
request’ and not by default.
Users can initiate requests to raise their
privileged roles, and these requests can
be moderated by admins and/or
monitored.
In the event of a compromise, admin
users will have no special rights until
they have been elevated, which greatly
reduces exposure.
Demo
Thank you! Questions?
CCO.com
@MichaelTNoel
Linkedin.com/in/michaeltnoel
SharingTheGlobe.com
Slideshare.net/michaeltnoel
Michael Noel

More Related Content

Similar to IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024

Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptxKnownId
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security ChecklistMobeen Khan
 
Cyber Privacy & Password Protection
Cyber Privacy & Password ProtectionCyber Privacy & Password Protection
Cyber Privacy & Password ProtectionNikhil D
 
Blockchain in cyber security
Blockchain in cyber securityBlockchain in cyber security
Blockchain in cyber securityzaarahary
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 
CyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurityCyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurityHome
 
Avoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsAvoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsJumpCloud
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)Amr Salah
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017Bret Piatt
 
Are Your Endpoints Protected?
Are Your Endpoints Protected?Are Your Endpoints Protected?
Are Your Endpoints Protected?The TNS Group
 
ITE v5.0 - Chapter 10
ITE v5.0 - Chapter 10ITE v5.0 - Chapter 10
ITE v5.0 - Chapter 10Irsandi Hasan
 

Similar to IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024 (20)

Challenges2013
Challenges2013Challenges2013
Challenges2013
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Information Systems.pptx
Information Systems.pptxInformation Systems.pptx
Information Systems.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security Checklist
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
Cyber Privacy & Password Protection
Cyber Privacy & Password ProtectionCyber Privacy & Password Protection
Cyber Privacy & Password Protection
 
Blockchain in cyber security
Blockchain in cyber securityBlockchain in cyber security
Blockchain in cyber security
 
Data security
Data securityData security
Data security
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
CyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurityCyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurity
 
Avoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsAvoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security Threats
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Is4560
Is4560Is4560
Is4560
 
Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)Introduction to Security (Hardware, Software, Data & Policies)
Introduction to Security (Hardware, Software, Data & Policies)
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Are Your Endpoints Protected?
Are Your Endpoints Protected?Are Your Endpoints Protected?
Are Your Endpoints Protected?
 
ITE v5.0 - Chapter 10
ITE v5.0 - Chapter 10ITE v5.0 - Chapter 10
ITE v5.0 - Chapter 10
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 

More from Michael Noel

AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...Michael Noel
 
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Michael Noel
 
IT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital BrazzavilleIT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital BrazzavilleMichael Noel
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Michael Noel
 
Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018Michael Noel
 
SPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep DiveSPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep DiveMichael Noel
 
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 MelbourneAzure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 MelbourneMichael Noel
 
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018Michael Noel
 
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018Michael Noel
 
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...Michael Noel
 
Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017Michael Noel
 
Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée Michael Noel
 
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...Michael Noel
 
Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015Michael Noel
 
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015Michael Noel
 
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...Michael Noel
 
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014Michael Noel
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...Michael Noel
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...Michael Noel
 
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...Michael Noel
 

More from Michael Noel (20)

AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
AI is Hacking You - How Cybercriminals Leveral Artificial Intelligence - DWCN...
 
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
Combatting Cyberthreats with Microsoft Defender 365 - CollabDays Finland 2023
 
IT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital BrazzavilleIT Insecurity - ST Digital Brazzaville
IT Insecurity - ST Digital Brazzaville
 
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
Securing IT Against Modern Threats with Microsoft Cloud Tools - #EUCloudSummi...
 
Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018Understanding the Tools and Features of Office 365 : DWT Africa 2018
Understanding the Tools and Features of Office 365 : DWT Africa 2018
 
SPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep DiveSPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
SPS Lisbon 2018 - Azure AD Connect Technical Deep Dive
 
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 MelbourneAzure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
Azure Active Directory Connect: Technical Deep Dive - DWCAU 2018 Melbourne
 
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
Azure Active Directory Connect: Technical Deep Dive - EU Collab Summit 2018
 
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
Breaking Down the Tools and Features in Office 365 - EU Collab Summit 2018
 
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
Understanding the Tools and Features of Office 365 - New Zealand Digital Work...
 
Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017Office 365; A Detailed Analysis - SPS Kampala 2017
Office 365; A Detailed Analysis - SPS Kampala 2017
 
Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée Office 365; une Analyse Détaillée
Office 365; une Analyse Détaillée
 
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
AUDWC 2016 - Using SQL Server 20146 AlwaysOn Availability Groups for SharePoi...
 
Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015Breaking Down and Understanding Office 365 - SPSJHB 2015
Breaking Down and Understanding Office 365 - SPSJHB 2015
 
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
Understanding Office 365 Service Offerings - O365 Saturday Sydney 2015
 
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
Ultimate SharePoint Infrastructure Best Practises Session - Isle of Man Share...
 
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
SQL 2014 AlwaysOn Availability Groups for SharePoint Farms - SPS Sydney 2014
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPSBaku - Mic...
 
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
SharePoint Сегодня; Как мы докатились сюда и куда идем дальше - SPCUA - Micha...
 
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
SPSSac2014 - SharePoint Infrastructure Tips and Tricks for On-Premises and Hy...
 

Recently uploaded

Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 

Recently uploaded (20)

Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 

IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024

  • 1. IT Insecurity Understanding the Threat of Modern Cyberattacks MICHAEL NOEL, CCO
  • 2.
  • 3.
  • 4. The Evolution of the Modern Hacker WHY YOU SHOULD BE VERY CONCERNED
  • 5. Spear Phishing ◦ Spear Phishing is a common approach used by hackers to target Executives and/or people in Finance/HR ◦ List of executives is easy to find from LinkedIn ◦ Email address formats are easy to discover ◦ Execs/Finance/HR personnel are targeted with crafted emails that make it look realistic (i.e. “Bob, here are the latest report numbers from ProjectX.”) ◦ Emails often have a ‘payload’ that is either attached or is a link to a nefarious website controlled by the attacker that then performs ‘credential harvesting’ by prompting the user to enter username/password ◦ Once username and password is obtained, the hacker is then able to login as that user and perform other lateral attacks or attempt to exfiltrate financial data or perform unauthorised transactions.
  • 6. State Sponsored Attacks ◦ A rising number of hacking cases is coming from well-organized and well-funded hacking ‘farms’ that are sponsored by nation-states ◦ These hacking organizations are designed to steal trade and/or national secrets from organisations in a competing state ◦ Targets are not only defense or NGOs, but also include ‘regular’ organisations that can be targeted for financial reasons for for stealing intellectual property (IP.)
  • 7. A major issue in recent years has been the rise of so- called ‘ransomware’ attacks. These attacks work by using compromised account credentials to encrypt all data the hacker can find and then to ‘throw away’ the decryption key and only make it available after the payment of a cryptocurrency ‘ransom.’ Aside from paying the ransom (which doesn’t always work,) the only way to recover from this is via full restores, which can take days or weeks Ransomware
  • 8. The rise in ‘petty theft’ and ‘smash and grab’ theft has led to a rise in the theft of information devices such as laptops and cell phones Thieves are getting more sophisticated and are starting to go after devices in car trunks by looking for active Bluetooth signals Once stolen, if the contents of the device are not encrypted they are likely to be sold to competitors and/or other people interested in the IP Device Theft
  • 9. Intellectual Property Loss through “Oversharing” Much of the IP that is lost or compromised is not lost via nefarious means, often it is simply ‘overshared.’ This is often due to well-meaning individuals who share documents via links or with poor security and then the email chain is publicised. It can also happen if the proper security protocols are not chosen during the creation of cloud services
  • 10. Passwords are Not as Secure as You Think Key to password security is not necessarily length, complexity, or even age; but global uniqueness This has to do with the way that passwords are ‘stored’ as non-reversible hashes (i.e. ‘password’ = 5f4dcc3b5aa765d61d8327deb882cf99) and when those hashes are compromised as part of a hack. Hackers have access to databases of ‘pwned’ password hashes and can compare your hash against these databases of ‘bad’ password hashes in a matter of milliseconds ‘Passphrases’ that consist of unique seed words are infinitely more complex and much harder to crack (i.e. “Yellow birdseed hat pumpkin”) Test your password at https://haveibeenpwned.com
  • 11. Cached Credentials Exploiting Cached credentials on workstations are a common attack vector Any user with local admin rights to a workstation (obtained legitimately or via phishing) can access the cached credentials of any other user who logged in at some point. If the passwords are not sufficiently complex or match any darknet database entries, they are EASILY cracked.
  • 12. Lateral Attacks Once a hacker has access to some small portion of your organisation, they typically try to then perform ‘lateral’ attacks on other system, especially ones that provide for better access. The goal is to get access to highly privileged accounts such as the Active Directory ‘Domain Admins.’ “Golden Ticket” attacks using hacking tools such as Mimikatz can then leverage elevated domain rights (i.e. Domain Admin) to hack the krbst account and create non-expiring ‘Golden Tickets’ that give unfettered rights to all domain resources
  • 13. Tips and Tricks to Protect your IP from Theft WHAT DO I DO TO PROTECT MY ORGANISATION?
  • 14. Physical Network Host Application Administration Data Defense in Depth Concepts Defense in Depth is a concept in which your data is protected by multiple layers, each of which would need to be compromised before the data itself is accessed Focus on all layers of the DiD model when designing your IT security
  • 15. Password Best Practices As previously mentioned, use passphrases instead of passwords Don’t change your password as often (and don’t force your users to either!) Instead, choose globally unique passwords Use a password manager tool such as 1Password, LastPass, or the ones provided by Apple, Google for ‘regular’ web based passwords Longer term, look for ‘passwordless’ FIDO2 solutions to get away from password chaos Never re-use any password!
  • 16. Hyperlink Safety ALWAYS check your hyper-links (right-click if you can or hover over before you click) to see if they go to an site that makes sense. For example, an email from your bank should go to ‘yourbank.com’ and not ‘susahkaya.net’. Better yet, NEVER click on links in emails. If you think an email is legitimate, manually login to the site by opening a browser and typing in the site name or using a known- good bookmark.
  • 17. Physical Security Don’t allow ‘tailgating’ into your facilities if you can physically prevent this. Modern ‘subway-turnstile’ type entryways can help prevent this Instruct your employees to NEVER plug in loose thumbdrives into company systems. Dropping thumbdrives around a facility is a common approach to planting viruses Follow best practice protocol around guest wireless isolation so that guests can’t access anything internally. This also goes for wired connections (802.1x is a great way to prevent this.)
  • 18. Full Disk Encryption Always use full disk encryption (FDE) on ALL devices you use, including mobile devices. This will prevent the loss of data in the event of device theft. Force devices to use PINs or Biometrics to unlock their devices before they are decrypted. Put policies in place to ‘wipe’ systems remotely that have been compromised or that have had too many failed attempts to login.
  • 19. Data Loss Prevention Consider the use of Data Loss Prevention (DLP) technologies that restrict what happens AFTER the data has been accessed. This allows for restrictions on activities such as: ◦ Copy/Paste ◦ Print ◦ Save As. ◦ Programmatically access ◦ Etc. DLP policies are your best tool to avoid IP theft
  • 20. Multi-Factor Authentication And the #1 most important thing you can enable today to protect your startup is Multi-factor Authentication (MFA.) This will ensure that if an attacker gets the username and password of a user that they won’t be able to get in as the system will prompt for an additional factor. In order of effectiveness, the factors can include: ◦ SMS Text ◦ Biometrics ◦ Authenticator Apps (MS, Google) ◦ Hardware keys Consider deploying ‘passwordless’ logins with the Microsoft Authenticator app to reduce the number of ‘false approvals’
  • 22. What Microsoft IT Tools Can Help Improve Security? EXAMINING MICROSOFT CLOUD SECURITY OPTIONS
  • 23. Microsoft 365 Defender Microsoft 365 Defender for Cloud Apps (previously Microsoft Cloud App Security). Microsoft Defender for Endpoint (previously Microsoft Defender Advanced Threat Protection). Microsoft Defender for Office 365 (previously Office 365 Advanced Threat Protection). Microsoft Defender for Identity (previously Azure Advanced Threat Protection). Microsoft Defender Vulnerability Management (In Preview)
  • 24. Microsoft Defender for Cloud (prev. Azure Defender) MS Defender for Servers MS Defender for Storage MS Defender for SQL MS Defender for Containers MS Defender for App Service MS Defender for Key Vault MS Defender for Resource Manager MS Defender for DNS MS Defender for open-source relational databases MS Defender for Azure Cosmos DB
  • 25. Microsoft Defender for Cloud Apps MDCA is a multimode Cloud Access Security Broker (CASB) Proactively identifies threats across and in between cloud platforms Now integrated into the Microsoft 365 Defender console (security.microsoft.com)
  • 26. Microsoft Defender for Identity (MDI) MDI deploys sensors to domain controllers to look for behaviors associated with compromised internal systems MDI Sensors perform their calculations locally and then forward their alerts to the cloud MDI Integrates with MCAS to provide a single console experience for hybrid events (On-Prem with MDI and Online with MCAS)
  • 27. Microsoft Defender Vulnerability Management Available in Public Preview for eligible customers (P2 license required) Provides mechanisms to inventory and remediate vulnerabilities and weaknesses in applications, browser extensions, and discovered certificates. Create security baselines, remediation packages, and address risks that factor into your organisation’s Secure Score
  • 28. Microsoft Sentinel Security Information & Event Management (SIEM) Platform built on Azure Monitor Azure Sentinel provides for centralised SIEM capabilities for logs, alerting and providing for reporting trends Firewall, switch, Windows, and Linux logs can all be forwarded to Sentinel to allow for retroactive forensics or real- time alerts
  • 29. Azure AD Password Protection Azure AD Password Protection runs as agents on all internal domain controllers that restrict how a password is constructed. Azure AD Password Protection allows for complexity beyond the default options in an AD environment, disallowing passwords that are known to be compromised and/or include key words
  • 30. Azure AD Entitlement Management A component of Azure AD Identity Governance, Azure AD Entitlement Management is a compliance and auditing control platform that allows organisations the ability to better control access to Azure resources Administrators can created ‘access packages’ to control what type of rights will be granted, which approvers can grant those rights, and when they expire.
  • 31. Azure AD Privileged Identity Management (PIM) A separate component of Azure AD Identity Governance, Azure AD Privileged Identity Management (PIM) allows accounts to be ‘privileged by request’ and not by default. Users can initiate requests to raise their privileged roles, and these requests can be moderated by admins and/or monitored. In the event of a compromise, admin users will have no special rights until they have been elevated, which greatly reduces exposure.
  • 32. Demo