SlideShare a Scribd company logo
1 of 35
Download to read offline
Lessons Learned from
Avid Life Media
Rob Davis, CISSP
Founder – Critical Start
CEO – Advanced Threat Analytics
rob.davis@criticalstart.com
214-674-1748
4© 2015 Advanced Threat Analytics LLC
• Attacks are up
• Defense is down
• There’s more vulnerabilities every year than the year before
• We’re still getting breached
• The media loves to talk about
• We’re tired of them talking about it
Things we all know already… but I am gonna say anyways
5© 2015 Advanced Threat Analytics LLC
The normal response to this information…
6© 2015 Advanced Threat Analytics LLC
This slide is intentionally blank
Vendors that provide a bullet-proof solution…
No such thing
9© 2015 Advanced Threat Analytics LLC
The Elephant in the Room
Corporate Alignment to Strategy to Mitigate Cybersecurity Risk
People
Money
Time
Business
Impact
Risk
Tolerance
Threat
Landscape
SecCon 01
SecCon 02
SecCon 03
SecCon 04
SecCon 05
SecCon
05
SecCon
04
SecCon
03
SecCon
02
SecCon
01
Operational
Operational security –
minimal resources and
budget allocated
Industry Average
Use security practices
that are typical for a
given peer group and
industry. Higher risk
tolerance.
Industry Best Practice
Use security practices
that are best practice
for their industry.
Lower risk tolerance.
Advanced
Goal is to detect and
effectively respond to
sophisticated, targeted
cyber attacks
Compliance
Security is an outcome
of compliance
• Stored information in clear readable
text
• Easily guessed passwords
• Did not limit access between
networks
• Unable to identify the source of
cybersecurity attack
• Failed to adequately restrict access
of third-party vendors to its network
and servers
• Failed to employ “reasonable
measures to detect and prevent
unauthorized access” to its computer
network or to “conduct security
investigations”
• Did not follow “proper incident
response procedures”
• Stored information in clear
readable text
• Easily guessed passwords
• Did not limit access between
networks
• Unable to identify the source of
cybersecurity attack
• Failed to adequately restrict access
of third-party vendors to its
network and servers
• Failed to employ “reasonable
measures to detect and prevent
unauthorized access” to its
computer network or to “conduct
security investigations”
• Did not follow “proper incident
response procedures”
FTC Chairwoman Edith Ramirez said in a statement that
the decision “reaffirms the FTC’s authority to hold
companies accountable for failing to safeguard consumer
data. It is not only appropriate, but critical, that the FTC
has the ability to take action on behalf of consumers
when companies fail to take reasonable steps to secure
sensitive consumer information.”
Rob Davis, CISSP
Founder – Critical Start
CEO – ATA
rob.davis@criticalstart.com
214-674-1748
15© 2015 Advanced Threat Analytics LLC
Avid Life Media - Key Metric Summary (All Properties)
Metric 2013 2014 Change
Visits 700,871,661 2,333,210,131 +233%
Unique Visitors 519,543,630 1,878,447,802 +271%
Signups 7,146,172 9,726,537 +36%
Purchasing
Members
1,913,521 2,562,425 +34%
Credits Used 120,284,398 173,226,994 +44%
Metric (US $’000,000) 2013 2014 Change
Revenue (GAAP) $78 $114 +46%
EBITDA (Cash) $34 $55 +61%
$-
$2,000,000
$4,000,000
$6,000,000
$8,000,000
$10,000,000
$12,000,000
6/1/01
4/1/02
2/1/03
12/1/03
10/1/04
8/1/05
6/1/06
4/1/07
2/1/08
12/1/08
10/1/09
8/1/10
6/1/11
4/1/12
2/1/13
12/1/13
10/1/14
Monthly Bookings
16© 2015 Advanced Threat Analytics LLC
• Legal/Compliance
– A programming bug or oversight leading us to lose our regulatory compliance status (storing sensitive authentication
data, storing unencrypted credit card number, divulging PII)
– A data leak resulting in a class action lawsuit against us.
• Data leak/theft issues
– Internal users being infected with malware/viruses allowing hackers access to our user data.
– web app remote code exploit in our codebase resulting in a man-in-the-middle attack where a hacker gains access to
our customer's billing/credit card information.
• System integrity
– web app SQL injection resulting in alteration of user data
– Application code bug exploited to alter code and introduce malicious payload delivered to our customers
• Disclosure
– Bad actor creating accounts on our sites, crawling search results and finding a method of correlating our users to their
private lives (facial recognition, image metadata location coordinates, etc…)
– Internal bad actor stealing customer data and exposing it in social media/blackmailing
– Internal bad actor using a known/shared password to access customer data
– A hacker/bad actor at New Relic gaining access to our customer data.
– Third party billing partner getting hacked, exposing our customer list.
Internal Document Around Areas of Concern
1
2
3
Administrative Passwords to Production Domain
20© 2015 Advanced Threat Analytics LLC
Passwords to Production Domain
21© 2015 Advanced Threat Analytics LLC
Passwords to Employee Domain
22© 2015 Advanced Threat Analytics LLC
Passwords to Employee Domain
23© 2015 Advanced Threat Analytics LLC
Beware of QA Systems, Default Passwords
Breach Doesn’t Mean Loss of Information
Microsoft has published a
comprehensive whitepaper that
contains mitigations and guidance
called “Mitigating Pass-the-Hash
(PtH) Attacks and Other Credential
Theft Techniques.
NSA has a fantastic document on
Windows Event log collection
including a section on detecting PtH
from log data
LAPS Tool from Microsoft
https://technet.microsoft.com/en-
us/library/security/3062591.aspx
Simple Example of Attempting to Trick Users
• Notice that by default,
macros are usually
disabled.
• The document tries to
create a sense of urgency
by falsely claiming that the
file is protected with a RSA
key and requires the user
to “Enable Content”.
Simple Example of Attempting to Trick Users
• Notice that by default,
macros are usually
disabled.
• The document tries to
create a sense of urgency
by falsely claiming that the
file is protected with a RSA
key and requires the user
to “Enable Content”.
Simple Example of Attempting to Trick Users
After the user enables the
macro, the malicious Word
document will display
different content so the user
believes the documents has
been decrypted.
Alert via iPhone App, Email, or SMS Text
From Alert to Investigation
30© 2015 Advanced Threat Analytics LLC
Incident Response – Isolate Host Immediately
Incident Response – Real Time Investigation
The responder has
a real time window
into the isolated
host – both on and
off the corporate
network.
Investigation of Host
Secondary Download – Uncategorized Traffice
http://anacornel.com/images/desene/united.exe
ATA Alerts – Breach Detection
• ATA Alerts is a custom branded list of queries
to detect activity consistent with malware
infections, malicious credential usage, and
attackers using credentials to move laterally.
• ATA Query Feed examples shown are:
o Attempts to add user to a system from
the command line
o Attempts to add users to a local group
from the command line
o Instances of SVCHOST running in an
incorrect user context
o Use of Sysinternals Tools
o PSEXEC process on endpoints
35© 2015 Advanced Threat Analytics LLC
Tracking All Unsigned Process with NW Connections
• Constant tuning is required for any proactive security system to reduce false positives. ATA Security Analysts
constantly tune queries using custom analytics and processes.
• In this example, whitelisted executables are posted using Threat Analytics Search Extension to analysis process.
• After analysis, this whitelist information is sent to Carbon Black server as a feed and also to analytics system.
36© 2015 Advanced Threat Analytics LLC
• Configuration and good security practices are critical for Active Directory security
– Use proper segmentation and privileged account control
– Don’t mix regular and administrative accounts
– Disable or protect local administrative accounts – log privileged account success/failures
• Initial breach is still overwhelming caused by exploits and malware missed by anti-virus –
AV is dead, so don’t depend on it to protect against malware
• Don’t depend on IDS/IPS/Firewall to detect a breach – use next generation tools that use
machine learning/statistics to detect breaches
• DO NOT USE PASSWORDS FOR REMOTE ACCESS
• From the FTC Lawsuit Against Wyndham, these items increase your liability:
– Easily guessed passwords
– Did not limit access between networks
– Unable to identify the source of cybersecurity attack
– Failure to adequately restrict access of third-party vendors to network and servers
– Failed to employ “reasonable measures to detect and prevent unauthorized access”
– Did not follow “proper incident response procedures”
Lessons Learned from Avid Life Media
www.advancedthreatanalytics.com
6860 North Dallas Pkwy, Suite 200 | Plano, TX | 75024
operations@advancedthreatanalytics.com

More Related Content

What's hot

Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Asia Pte Ltd
 
Preventing Data Breaches
Preventing Data BreachesPreventing Data Breaches
Preventing Data Breachesxband
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachAnchises Moraes
 
Proactive incident response
Proactive incident responseProactive incident response
Proactive incident responseBrian Honan
 
Identify and Stop Insider Threats
Identify and Stop Insider ThreatsIdentify and Stop Insider Threats
Identify and Stop Insider ThreatsLancope, Inc.
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?NetEnrich, Inc.
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Building securable infrastructures
Building securable infrastructures  Building securable infrastructures
Building securable infrastructures Steven Aiello
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Lancope, Inc.
 
The insider versus external threat
The insider versus external threatThe insider versus external threat
The insider versus external threatzhihaochen
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey Rahul Neel Mani
 
Supplier security assessment questionnaire
Supplier security assessment questionnaireSupplier security assessment questionnaire
Supplier security assessment questionnairePriyanka Aash
 
Architecting for Security Resilience
Architecting for Security ResilienceArchitecting for Security Resilience
Architecting for Security ResilienceJoel Aleburu
 
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUAnatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUUniversity of Essex
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Enterprise Management Associates
 

What's hot (20)

Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
Preventing Data Breaches
Preventing Data BreachesPreventing Data Breaches
Preventing Data Breaches
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
 
Cyber risks in supply chains
Cyber risks in supply chains Cyber risks in supply chains
Cyber risks in supply chains
 
Proactive incident response
Proactive incident responseProactive incident response
Proactive incident response
 
VAPT Infomagnum
VAPT InfomagnumVAPT Infomagnum
VAPT Infomagnum
 
Identify and Stop Insider Threats
Identify and Stop Insider ThreatsIdentify and Stop Insider Threats
Identify and Stop Insider Threats
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Building securable infrastructures
Building securable infrastructures  Building securable infrastructures
Building securable infrastructures
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
 
The insider versus external threat
The insider versus external threatThe insider versus external threat
The insider versus external threat
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
Supplier security assessment questionnaire
Supplier security assessment questionnaireSupplier security assessment questionnaire
Supplier security assessment questionnaire
 
Architecting for Security Resilience
Architecting for Security ResilienceArchitecting for Security Resilience
Architecting for Security Resilience
 
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUAnatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
 
NASA OIG Report
NASA OIG ReportNASA OIG Report
NASA OIG Report
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 

Viewers also liked

Print Vision Presentation (August 2008)
Print Vision Presentation (August 2008)Print Vision Presentation (August 2008)
Print Vision Presentation (August 2008)Jon Hansen
 
مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen
 مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen
مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcenAbdelkader Benhaddou
 
Companies
CompaniesCompanies
Companiesecsrdl
 
Lasiru Rukshan Willaracchchi CV
Lasiru Rukshan Willaracchchi CVLasiru Rukshan Willaracchchi CV
Lasiru Rukshan Willaracchchi CVlrwillarachchi
 
Poveste De Succes.
Poveste De Succes.Poveste De Succes.
Poveste De Succes.guest7a1d88
 
Viii Semana MatemáTica Ies Sierra Minera Alumnos
Viii Semana MatemáTica Ies Sierra Minera AlumnosViii Semana MatemáTica Ies Sierra Minera Alumnos
Viii Semana MatemáTica Ies Sierra Minera AlumnosDe Mates Na
 
Protagonistas II Guerra Mundial
Protagonistas II Guerra MundialProtagonistas II Guerra Mundial
Protagonistas II Guerra MundialJeanpado7
 
Mayli Sepulveda Acceso A La Informacion Para La Incidencia Publica
Mayli Sepulveda   Acceso A La Informacion Para La Incidencia PublicaMayli Sepulveda   Acceso A La Informacion Para La Incidencia Publica
Mayli Sepulveda Acceso A La Informacion Para La Incidencia PublicaMarco Giuseppe Gomero
 
Brave new world private banking
Brave new world private bankingBrave new world private banking
Brave new world private bankingJuris Cernavskis
 
Salesforce1 Platform - Der schnellste Weg von der Idee zur App
Salesforce1 Platform - Der schnellste Weg von der Idee zur AppSalesforce1 Platform - Der schnellste Weg von der Idee zur App
Salesforce1 Platform - Der schnellste Weg von der Idee zur AppSalesforce Deutschland
 
Workshop rapport - First edition
Workshop rapport - First editionWorkshop rapport - First edition
Workshop rapport - First editionTeoriogPraksis
 
State of Pinax
State of PinaxState of Pinax
State of Pinaxjtauber
 
Gsx code two gsx final
Gsx code two gsx finalGsx code two gsx final
Gsx code two gsx finalGSX Solutions
 
Oficinas en Renta en Hermosillo Espacios Habitat Bienes Raices
Oficinas en Renta en Hermosillo Espacios Habitat Bienes RaicesOficinas en Renta en Hermosillo Espacios Habitat Bienes Raices
Oficinas en Renta en Hermosillo Espacios Habitat Bienes RaicesEspacios hábitat Bienes Raíces
 
Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).
Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).
Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).Sociedad Española de Cardiología
 
Catalogo quiko criadores profesional
Catalogo quiko criadores profesionalCatalogo quiko criadores profesional
Catalogo quiko criadores profesionalPornis Pipo
 
How to improve the quality of your TYPO3 extensions
How to improve the quality of your TYPO3 extensionsHow to improve the quality of your TYPO3 extensions
How to improve the quality of your TYPO3 extensionsChristian Trabold
 

Viewers also liked (20)

Regresion
RegresionRegresion
Regresion
 
Print Vision Presentation (August 2008)
Print Vision Presentation (August 2008)Print Vision Presentation (August 2008)
Print Vision Presentation (August 2008)
 
مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen
 مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen
مركز الدراسات الاندلسية بتلمسان Centre d'études andalouses de tlemcen
 
Companies
CompaniesCompanies
Companies
 
Lasiru Rukshan Willaracchchi CV
Lasiru Rukshan Willaracchchi CVLasiru Rukshan Willaracchchi CV
Lasiru Rukshan Willaracchchi CV
 
Te lo cuento octubre 2011
Te lo cuento octubre 2011Te lo cuento octubre 2011
Te lo cuento octubre 2011
 
EL FUJIYAMA
EL FUJIYAMAEL FUJIYAMA
EL FUJIYAMA
 
Poveste De Succes.
Poveste De Succes.Poveste De Succes.
Poveste De Succes.
 
Viii Semana MatemáTica Ies Sierra Minera Alumnos
Viii Semana MatemáTica Ies Sierra Minera AlumnosViii Semana MatemáTica Ies Sierra Minera Alumnos
Viii Semana MatemáTica Ies Sierra Minera Alumnos
 
Protagonistas II Guerra Mundial
Protagonistas II Guerra MundialProtagonistas II Guerra Mundial
Protagonistas II Guerra Mundial
 
Mayli Sepulveda Acceso A La Informacion Para La Incidencia Publica
Mayli Sepulveda   Acceso A La Informacion Para La Incidencia PublicaMayli Sepulveda   Acceso A La Informacion Para La Incidencia Publica
Mayli Sepulveda Acceso A La Informacion Para La Incidencia Publica
 
Brave new world private banking
Brave new world private bankingBrave new world private banking
Brave new world private banking
 
Salesforce1 Platform - Der schnellste Weg von der Idee zur App
Salesforce1 Platform - Der schnellste Weg von der Idee zur AppSalesforce1 Platform - Der schnellste Weg von der Idee zur App
Salesforce1 Platform - Der schnellste Weg von der Idee zur App
 
Workshop rapport - First edition
Workshop rapport - First editionWorkshop rapport - First edition
Workshop rapport - First edition
 
State of Pinax
State of PinaxState of Pinax
State of Pinax
 
Gsx code two gsx final
Gsx code two gsx finalGsx code two gsx final
Gsx code two gsx final
 
Oficinas en Renta en Hermosillo Espacios Habitat Bienes Raices
Oficinas en Renta en Hermosillo Espacios Habitat Bienes RaicesOficinas en Renta en Hermosillo Espacios Habitat Bienes Raices
Oficinas en Renta en Hermosillo Espacios Habitat Bienes Raices
 
Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).
Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).
Ejemplo de buenas prácticas en el Complejo Hospitalario de Vigo (Pontevedra).
 
Catalogo quiko criadores profesional
Catalogo quiko criadores profesionalCatalogo quiko criadores profesional
Catalogo quiko criadores profesional
 
How to improve the quality of your TYPO3 extensions
How to improve the quality of your TYPO3 extensionsHow to improve the quality of your TYPO3 extensions
How to improve the quality of your TYPO3 extensions
 

Similar to Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis

Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1NetWatcher
 
Access Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docxAccess Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docxdaniahendric
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientAccenture Operations
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Wendy Knox Everette
 
M Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At DisneyM Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At Disneykamensm02
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Michael Hidalgo
 
Cybersecurity Series - Cyber Defense for Internal Auditors
Cybersecurity Series - Cyber Defense for Internal AuditorsCybersecurity Series - Cyber Defense for Internal Auditors
Cybersecurity Series - Cyber Defense for Internal AuditorsJim Kaplan CIA CFE
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesJohn Rapa
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldiMIS
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldnetwealthInvest
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataX-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataIBM Security
 

Similar to Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis (20)

Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1
 
Access Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docxAccess Control, Authentication, and Public Key Infrastructure .docx
Access Control, Authentication, and Public Key Infrastructure .docx
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
M Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At DisneyM Kamens Iia Financial Services Presentation At Disney
M Kamens Iia Financial Services Presentation At Disney
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 
Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...Application Security Testing for Software Engineers: An approach to build sof...
Application Security Testing for Software Engineers: An approach to build sof...
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Cybersecurity Series - Cyber Defense for Internal Auditors
Cybersecurity Series - Cyber Defense for Internal AuditorsCybersecurity Series - Cyber Defense for Internal Auditors
Cybersecurity Series - Cyber Defense for Internal Auditors
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataX-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
 
InsiderAttack_p3.ppt
InsiderAttack_p3.pptInsiderAttack_p3.ppt
InsiderAttack_p3.ppt
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 

More from North Texas Chapter of the ISSA

Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNorth Texas Chapter of the ISSA
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNorth Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill whiteNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNorth Texas Chapter of the ISSA
 

More from North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 

Recently uploaded

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 

Recently uploaded (20)

APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 

Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis

  • 1. Lessons Learned from Avid Life Media Rob Davis, CISSP Founder – Critical Start CEO – Advanced Threat Analytics rob.davis@criticalstart.com 214-674-1748
  • 2. 4© 2015 Advanced Threat Analytics LLC • Attacks are up • Defense is down • There’s more vulnerabilities every year than the year before • We’re still getting breached • The media loves to talk about • We’re tired of them talking about it Things we all know already… but I am gonna say anyways
  • 3. 5© 2015 Advanced Threat Analytics LLC The normal response to this information…
  • 4. 6© 2015 Advanced Threat Analytics LLC This slide is intentionally blank Vendors that provide a bullet-proof solution…
  • 6.
  • 7. 9© 2015 Advanced Threat Analytics LLC The Elephant in the Room
  • 8. Corporate Alignment to Strategy to Mitigate Cybersecurity Risk People Money Time Business Impact Risk Tolerance Threat Landscape SecCon 01 SecCon 02 SecCon 03 SecCon 04 SecCon 05
  • 9. SecCon 05 SecCon 04 SecCon 03 SecCon 02 SecCon 01 Operational Operational security – minimal resources and budget allocated Industry Average Use security practices that are typical for a given peer group and industry. Higher risk tolerance. Industry Best Practice Use security practices that are best practice for their industry. Lower risk tolerance. Advanced Goal is to detect and effectively respond to sophisticated, targeted cyber attacks Compliance Security is an outcome of compliance
  • 10. • Stored information in clear readable text • Easily guessed passwords • Did not limit access between networks • Unable to identify the source of cybersecurity attack • Failed to adequately restrict access of third-party vendors to its network and servers • Failed to employ “reasonable measures to detect and prevent unauthorized access” to its computer network or to “conduct security investigations” • Did not follow “proper incident response procedures”
  • 11. • Stored information in clear readable text • Easily guessed passwords • Did not limit access between networks • Unable to identify the source of cybersecurity attack • Failed to adequately restrict access of third-party vendors to its network and servers • Failed to employ “reasonable measures to detect and prevent unauthorized access” to its computer network or to “conduct security investigations” • Did not follow “proper incident response procedures” FTC Chairwoman Edith Ramirez said in a statement that the decision “reaffirms the FTC’s authority to hold companies accountable for failing to safeguard consumer data. It is not only appropriate, but critical, that the FTC has the ability to take action on behalf of consumers when companies fail to take reasonable steps to secure sensitive consumer information.”
  • 12. Rob Davis, CISSP Founder – Critical Start CEO – ATA rob.davis@criticalstart.com 214-674-1748
  • 13. 15© 2015 Advanced Threat Analytics LLC Avid Life Media - Key Metric Summary (All Properties) Metric 2013 2014 Change Visits 700,871,661 2,333,210,131 +233% Unique Visitors 519,543,630 1,878,447,802 +271% Signups 7,146,172 9,726,537 +36% Purchasing Members 1,913,521 2,562,425 +34% Credits Used 120,284,398 173,226,994 +44% Metric (US $’000,000) 2013 2014 Change Revenue (GAAP) $78 $114 +46% EBITDA (Cash) $34 $55 +61% $- $2,000,000 $4,000,000 $6,000,000 $8,000,000 $10,000,000 $12,000,000 6/1/01 4/1/02 2/1/03 12/1/03 10/1/04 8/1/05 6/1/06 4/1/07 2/1/08 12/1/08 10/1/09 8/1/10 6/1/11 4/1/12 2/1/13 12/1/13 10/1/14 Monthly Bookings
  • 14. 16© 2015 Advanced Threat Analytics LLC • Legal/Compliance – A programming bug or oversight leading us to lose our regulatory compliance status (storing sensitive authentication data, storing unencrypted credit card number, divulging PII) – A data leak resulting in a class action lawsuit against us. • Data leak/theft issues – Internal users being infected with malware/viruses allowing hackers access to our user data. – web app remote code exploit in our codebase resulting in a man-in-the-middle attack where a hacker gains access to our customer's billing/credit card information. • System integrity – web app SQL injection resulting in alteration of user data – Application code bug exploited to alter code and introduce malicious payload delivered to our customers • Disclosure – Bad actor creating accounts on our sites, crawling search results and finding a method of correlating our users to their private lives (facial recognition, image metadata location coordinates, etc…) – Internal bad actor stealing customer data and exposing it in social media/blackmailing – Internal bad actor using a known/shared password to access customer data – A hacker/bad actor at New Relic gaining access to our customer data. – Third party billing partner getting hacked, exposing our customer list. Internal Document Around Areas of Concern 1 2 3
  • 15.
  • 16.
  • 17. Administrative Passwords to Production Domain
  • 18. 20© 2015 Advanced Threat Analytics LLC Passwords to Production Domain
  • 19. 21© 2015 Advanced Threat Analytics LLC Passwords to Employee Domain
  • 20. 22© 2015 Advanced Threat Analytics LLC Passwords to Employee Domain
  • 21. 23© 2015 Advanced Threat Analytics LLC Beware of QA Systems, Default Passwords
  • 22. Breach Doesn’t Mean Loss of Information Microsoft has published a comprehensive whitepaper that contains mitigations and guidance called “Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft Techniques. NSA has a fantastic document on Windows Event log collection including a section on detecting PtH from log data LAPS Tool from Microsoft https://technet.microsoft.com/en- us/library/security/3062591.aspx
  • 23. Simple Example of Attempting to Trick Users • Notice that by default, macros are usually disabled. • The document tries to create a sense of urgency by falsely claiming that the file is protected with a RSA key and requires the user to “Enable Content”.
  • 24. Simple Example of Attempting to Trick Users • Notice that by default, macros are usually disabled. • The document tries to create a sense of urgency by falsely claiming that the file is protected with a RSA key and requires the user to “Enable Content”.
  • 25. Simple Example of Attempting to Trick Users After the user enables the macro, the malicious Word document will display different content so the user believes the documents has been decrypted.
  • 26. Alert via iPhone App, Email, or SMS Text
  • 27. From Alert to Investigation
  • 28. 30© 2015 Advanced Threat Analytics LLC Incident Response – Isolate Host Immediately
  • 29. Incident Response – Real Time Investigation The responder has a real time window into the isolated host – both on and off the corporate network.
  • 31. Secondary Download – Uncategorized Traffice http://anacornel.com/images/desene/united.exe
  • 32. ATA Alerts – Breach Detection • ATA Alerts is a custom branded list of queries to detect activity consistent with malware infections, malicious credential usage, and attackers using credentials to move laterally. • ATA Query Feed examples shown are: o Attempts to add user to a system from the command line o Attempts to add users to a local group from the command line o Instances of SVCHOST running in an incorrect user context o Use of Sysinternals Tools o PSEXEC process on endpoints
  • 33. 35© 2015 Advanced Threat Analytics LLC Tracking All Unsigned Process with NW Connections • Constant tuning is required for any proactive security system to reduce false positives. ATA Security Analysts constantly tune queries using custom analytics and processes. • In this example, whitelisted executables are posted using Threat Analytics Search Extension to analysis process. • After analysis, this whitelist information is sent to Carbon Black server as a feed and also to analytics system.
  • 34. 36© 2015 Advanced Threat Analytics LLC • Configuration and good security practices are critical for Active Directory security – Use proper segmentation and privileged account control – Don’t mix regular and administrative accounts – Disable or protect local administrative accounts – log privileged account success/failures • Initial breach is still overwhelming caused by exploits and malware missed by anti-virus – AV is dead, so don’t depend on it to protect against malware • Don’t depend on IDS/IPS/Firewall to detect a breach – use next generation tools that use machine learning/statistics to detect breaches • DO NOT USE PASSWORDS FOR REMOTE ACCESS • From the FTC Lawsuit Against Wyndham, these items increase your liability: – Easily guessed passwords – Did not limit access between networks – Unable to identify the source of cybersecurity attack – Failure to adequately restrict access of third-party vendors to network and servers – Failed to employ “reasonable measures to detect and prevent unauthorized access” – Did not follow “proper incident response procedures” Lessons Learned from Avid Life Media
  • 35. www.advancedthreatanalytics.com 6860 North Dallas Pkwy, Suite 200 | Plano, TX | 75024 operations@advancedthreatanalytics.com