SlideShare a Scribd company logo
1 of 61
Download to read offline
©2015 Check Point Software Technologies Ltd. 1©2015 Check Point Software Technologies Ltd.
Peter Kovalcik| SE Eastern Europe
OCHRANA PRED
MODERNYMI
MALWARE UTOKMI
©2015 Check Point Software Technologies Ltd. 2
Do you think is easy to get hacked ?
©2014 Check Point Software Technologies Ltd. 3
Command
and Control
Attack scenario
Website
with injected iframe
Metasploit
Exploit + Payload
Spear-phishing email
1. 2.
3.
4.
Demo: Detect-only
©2014 Check Point Software Technologies Ltd. 4
Top vulnerable software
©2014 Check Point Software Technologies Ltd. 5
Top vulnerable software
©2014 Check Point Software Technologies Ltd. 6
Top vulnerable software
©2014 Check Point Software Technologies Ltd. 7
Top vulnerabilities 2014
HEARTBLEED
- flaw in the open-source OpenSSL cryptographic library. This allows attackers to eavesdrop on
communications, steal data directly from the services and users and to impersonate services and
users.
SHELL SHOCK
- flaw in the open-source BASH (Bourne Again SHell). The Shellshock flaw gave an attacker the ability
to execute arbitrary commands on vulnerable servers.
POODLE
- vulnerability in the SSL 3.0 cryptographic protocol that can enable an attacker to access and read
encrypted communications
Other vulnerabilities
- Home routers, iOS, Android, Flash, Java, Firefox, Chrome, Mozilla, Sandworm, Wordpress, Internet
Explorer, Microsoft Office, Apple OSX, SCADA systems
©2015 Check Point Software Technologies Ltd. 8
9 hours
Check Point
22 hours
Check Point
18 hours
Check Point
PAN
4 days
Fortinet
5 days
PAN
29 days
Fortinet
14 days
PAN
TBD days
Fortinet
10 days
30 hours
Check Point
PAN
10 days
Fortinet
9 days
©2014 Check Point Software Technologies Ltd. 9
Top security incidents 2014
Data breaches
- Sony – 25GB of sensitive data, 33 000 documents, passwords, executive emails, privacy data of
actors and employees.
- Home Depot -56 million payment card details and collected 53 million email addresses, breach
cost 62 Million USD. POS malware targeting MS Windows embedded OS.
- Dropbox leak – 7 million Dropbox username/password pairs leaked
- Others: eBay, iCloud, Xiaomi, Hospitals, …
Political driven
- Snake – Russian cyber-espionage malware targeting mostly Eastern Europe, but also in the US, UK
and other Western European countries. Leverage on watering hole + spear-phishing attack
targeting zero-day vulnerabilities (PDF, Java, IE).
- National hacking – ISIS, France, USA, North Korea, Russia, China
SCADA systems
- Energetic Bear & Dragon Fly (Havex malware)
- Target: Energy Industry in US and Europe (Spain, France, Italy, Germany, Turkey, Poland)
- Attack vector: spear-phishing, watering hole, APT, RAT tools, Trojanized SW
- 70% of EU energy companies are assume to be still infected
©2014 Check Point Software Technologies Ltd. 10
Top security incidents 2014
Ransomware
- Cryptolocker – encrypts disk files + connected network shares. Delivered mostly through spear-
phishing email.
- Banking trojans – stealing banking credentials.
Czech Computer Security Incident Response Team (CSIRT)
- Number of reported incidents increased from 495 (2013) to 939 (2014)
- Reported incidents: Data leaks, Ransomware, Spear-phishing, Trojans, Botnet incidents, Zero-day
malware, Banking trojans, Home routers, Espionage (DragonFly - SCADA)
©2014 Check Point Software Technologies Ltd. 11
Cyber-Attack cost
Monetary Losses
- Additional expense of credit monitoring and identity protection services provided to customers.
- Loss of current and future revenue from existing customers.
- Government fines associated with violation of industry regulations.
- Legal defense fees associated with litigation.
- Cost of insurance and implementation of electronic countermeasures to detect future attempts.
Non-Financial Losses
- Damage to your company’s brand and reputation in the market.
- Prolonged court cases which distract from business focus.
- Theft of company secrets or intellectual property including manufacturing processes, competitive intelligence,
company growth plans and strategic initiatives.
- Loss of focus on product development/competitiveness while time is spent cleaning up the mess.
2015 Global State of Information Security Survey® conducted by PwC
©2010 Check Point Software Technologies Ltd. | [Restricted] ONLY for designated groups and individuals
Stuxnet: Ako získať kontrolu nad jadrovou elektrárňou
©2015 Check Point Software Technologies Ltd. 13
198 Bezpečnostných incidentov
Zdroj: US ISS-CERT
14©2013 Check Point Software Technologies Ltd. | [Restricted] ONLY for designated groups and individuals |
SCADA devices were not
designed for security and
are vulnerable
Why attacks can happen?
1
Programmable
Logic
Controller
15©2013 Check Point Software Technologies Ltd. | [Restricted] ONLY for designated groups and individuals |
PLC Vulnerability Example
Published by Digital Bond in January 2012
Firmware
Best Config
Web
Fuzzing
Exhaustion
Undoc Features
Backdoors
Ladder Logic
N/A N/A
"x" indicates the vulnerability is
present in the system and is
easily exploited
“!” indicates the vulnerability
exists but exploit is not available
“v” indicates the system lacks
this vulnerability.
©2014 Check Point Software Technologies Ltd. 16
http://hackmageddon.com/2015-cyber-attacks-timeline-master-index/
Cyber jungle out there
©2014 Check Point Software Technologies Ltd. 17
©2014 Check Point Software Technologies Ltd. 18
DIY Attacks
Anyone Can Launch a DDoS Attack
©2014 Check Point Software Technologies Ltd. 19
If you cannot do it, you can buy it!
Rental costs
• One day – 50$
• Up to 1 month – 500$
• 3 month – 700$
Available
Online
Now!
©2014 Check Point Software Technologies Ltd. 20
Should I take care ?
Yes -> do the PoC
©2014 Check Point Software Technologies Ltd. 21
Spear-phishing in CZ
Infikovana priloha - Instaluje bankovy trojan
©2014 Check Point Software Technologies Ltd. 22
“Dopisy od banky”
Infikovana priloha - Instaluje Trojan
©2014 Check Point Software Technologies Ltd. 23
“Exekutori” campaign v CR
Infikovana priloha - Instaluje Trojan
Zasiahol desiatky tisic ludi
©2014 Check Point Software Technologies Ltd. 24
Spear-phishing in CZ
Infikovana priloha - Instaluje Cryptolocker, popripade iny Malware/Trojan
©2014 Check Point Software Technologies Ltd. 25
Spear-phishing in CZ
©2014 Check Point Software Technologies Ltd. 26
Spear-phishing in CZ
©2014 Check Point Software Technologies Ltd. 27
Spear-phishing in CZ
©2014 Check Point Software Technologies Ltd. 28
Spear-phishing in CZ
©2014 Check Point Software Technologies Ltd. 29
Magic 5
• 5 188 740 554 cyber-attacks on user computers and
mobile devices in 2013
• Every 5th computer is infected every day
• Antivirus cannot detect ~55% of malware
©2014 Check Point Software Technologies Ltd. 30
Exploiting Zero-day vulnerabilities
New vulnerabilities Countless new variants
“nearly 200,000 new malware samples appear
around the world each day”
- net-security.org, June 2013
©2014 Check Point Software Technologies Ltd. 31
Joseph_Nyee.pdf
A STANDARD CV?
Joseph H. Nyee Resume Report
File System
Activity
System
Registry
System
Processes
Network
Connections
Abnormal file activity
Remote Connection to
Command & Control Sites
Tampered system registry
“Naive” processes created
Threat Emulation @ Work
©2014 Check Point Software Technologies Ltd. 32
Local Emulation Mechanisms
Architectural overview
[Confidential] For designated groups and individuals
Kernel User Space
CoreXL
instance
CoreXL
instance
VM_M
DLPU
instance
DLPU
instance
TE_CLI
TED – Threat Emulation Daemon
Resource Guard
Policy
DB
Static Analysis
Emulation Manager
Logging
Sharing with Check Point
Statistics
VM
Controller
Agent
Controller
Activity
Detection
Forensics
gatherer
UserSpace
VM
Operation
System
CP Agent
Parsers
Parsers
©2014 Check Point Software Technologies Ltd. 33
NOVINKY
Threat Extraction
CPU-Level emulation
©2015 Check Point Software Technologies Ltd. 34
Today’s Solutions Leave Gaps
ANTI-VIRUS
Catches known
or old malware
Of known malware, 71 in
1000 are not caught
ANTI-VIRUS
Catches known
or old malware
Of known malware, 71 in
1000 are not caught
ZERO-DAY
PROTECTION
Detects new and
unknown malware
5 in 100 instances of unknown
malware go undetected
ZERO-DAY
PROTECTION
Detects new and
unknown malware
5 in 100 instances of unknown
malware go undetected
100%
SECURITY
GAP
©2015 Check Point Software Technologies Ltd. 35
Zero Malware Documents
CHECK POINT
T H R E AT E X T R A C T I O N
CHECK POINT
T H R E AT E X T R A C T I O N
Original Document Document Reconstructed
Zero Malware
Document
©2015 Check Point Software Technologies Ltd. 36
Case Study: Infected PDF Luring Defense Officials
Threat Extraction + Threat Emulation Deployed
Conference Invitation (PDF)
Infected with Malware
Zero Malware Files and Attack Visibility
1
Infected PDF designed exactly
like official document
Infected PDF designed exactly
like official document
2
2
Zero Malware
Reconstructed PDF
Zero Malware
Reconstructed PDF
Administrator alerted of the
attack
Administrator alerted of the
attack
Threat Extraction
Threat Emulation
©2015 Check Point Software Technologies Ltd. 37
CPU-Level Detection Focus
• Detect the attack before it begins
̶ Limit the attacker’s ability to
employ sandbox evasion techniques
• Detect in a narrow playground
̶ Only a handful of exploitation
methods exists
̶ Compare with endless number of
vulnerabilities, malware and
evasion techniques
Vulnerability
Exploit
Malware
Shellcode
Focus on identifying the use
of exploitation methods
©2015 Check Point Software Technologies Ltd. 38
Hyperwise Technology Advantages
• Highest accuracy
̶ Detection is outright, not based on heuristics or
statistics
• Evasion-proof
̶ Detection occurs before any evasion
can be applied
• Efficient and fast
̶ CPU-level technology identifies the
attack at its infancy
• OS Independent
̶ Detection occurs at the CPU level
Hypervisor
CPU
CPU-level Sandbox
WindowsXP
Windows7(32bit)
Windows7(64bit)
WindowsServer2012
MacOSX10.9
CentOS7
©2014 Check Point Software Technologies Ltd. 39
How do we test zero-day
catch-rate and effectivity
©2015 Check Point Software Technologies Ltd. 40
The Unknown 300 Test
Lab Setup
VirusTotal queried for pdf, doc and portable executable files
detected as malicious by more than 10 antivirus engines
300 known malware files randomly selected (120 pdf, 120 exe, 60
doc) and transformed into unknown malware files
New 300 unknown malware files were then tested to simulate the
reality of a user downloading an infected file
©2015 Check Point Software Technologies Ltd. 41
Typical Use Case Scenario
Email
received
by HR
HR Opens Enclosed
RESUME document
HR Opens Enclosed
RESUME document
Hacker
sends
Email
Encloses malicious
RESUME document
Encloses malicious
RESUME document
Company-wide
network infected
Company-wide
network infected
Malware
propagates
laterally
©2015 Check Point Software Technologies Ltd. 42
The Zero Second Test
• Email with malicious unknown PDF malware sent every minute to the employee
workstation
• Unknown PDF malware can be detected by all vendors in their sandbox solution
• Test measured how long it takes to block the email from entering the network
©2015 Check Point Software Technologies Ltd. 43
Test Results for Detecting and Blocking
Malware
Check Point: Industry’s Fastest Threat Emulation!
©2015 Check Point Software Technologies Ltd. 4444
How long does it take to prevent a detected
unknown malware?
Meircom Advanced Threat Prevention
Report, November 2014
©2014 Check Point Software Technologies Ltd. 46
How to protect against cyber-threats?
©2014 Check Point Software Technologies Ltd. 47
(pre) Stop zero-day (unknown)
malware in files
(pre) Block download of
known malware infested files
(post) Detect and prevent
bot damage
(pre) Stops exploits of
known vulnerabilitiesIPS
Anti-Bot
Antivirus
TE + TEX
Check Point Multi-Layered
Threat Prevention
©2014 Check Point Software Technologies Ltd. 48
Protections Out-of-the-box in
IPS Software Blade
CVE-2013-2471
All IPS Software Blade
customers can activate
protections for this
exploit.
©2014 Check Point Software Technologies Ltd. 49
Threat Prevention - Protections
Automate your security
©2014 Check Point Software Technologies Ltd. 50
Zero-day and Unknown malware
©2014 Check Point Software Technologies Ltd. 51
Immediately applied policies
©2014 Check Point Software Technologies Ltd. 52
Immediately applied policies
Automate your security
©2014 Check Point Software Technologies Ltd. 53
Threat Emulation
©2014 Check Point Software Technologies Ltd. 54
Analytic tools
Suspicious source = HankHash-laptop (192.168.86.4)
©2014 Check Point Software Technologies Ltd. 55
Consolidate reporting and visibility
Automate your security
©2014 Check Point Software Technologies Ltd. 56
Ako Vám vieme pomôcť
©2014 Check Point Software Technologies Ltd. 57
Proven leadership and Best protection in a security
market
Full & unified threat prevention solution
How Check Point help you
SECURITY CHECKUP
THREAT ANALYSIS REPORT
DATA LOSS
INCIDENTS
BANDWIDTH
ANALYSIS
COMPLIANCE
& SECURITY POLICY CHECK
THE REPORT
RISKY WEB APPLICATIONS
AND SITES
MALWARE INFECTED
COMPUTERS
EXPLOITED
VULNERABILITIES
60©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved.
Summary
Security trends -> Malware and Exploits on the rise
Unknown attacks -> 45% of all attacks
Protection against financial loss cause by cyber attacks
Check Point for You -> consolidated and effective
security solution
©2015 Check Point Software Technologies Ltd. 61©2014 Check Point Software Technologies Ltd.
ĎAKUJEM

More Related Content

What's hot

Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.Stefano Maccaglia
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of CompromiseFireEye, Inc.
 
The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar Kaspersky
 
The Indicators of Compromise
The Indicators of CompromiseThe Indicators of Compromise
The Indicators of CompromiseTomasz Jakubowski
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeSplunk
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
Zero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisZero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisAhmed Banafa
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training briefBill Nelson
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...Luigi Delgrosso
 
Crack the Code
Crack the CodeCrack the Code
Crack the CodeInnoTech
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextPriyanka Aash
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsPeter Wood
 
FireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye, Inc.
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointNextel S.A.
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)mmubashirkhan
 
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】Hacks in Taiwan (HITCON)
 

What's hot (20)

Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
Light, Dark and... a Sunburst... dissection of a very sophisticated attack.
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar
 
The Indicators of Compromise
The Indicators of CompromiseThe Indicators of Compromise
The Indicators of Compromise
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Zero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisZero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic Analysis
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
FireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to Know
 
How to assign a CVE to yourself?
How to assign a CVE to yourself?How to assign a CVE to yourself?
How to assign a CVE to yourself?
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
APT - Project
APT - Project APT - Project
APT - Project
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
Detección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check PointDetección y mitigación de amenazas con Check Point
Detección y mitigación de amenazas con Check Point
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】【HITCON FreeTalk 2021 -  SolarWinds 供應鏈攻擊事件分析】
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
 

Viewers also liked

Disaster Recovery pomocí Oracle Cloudu
Disaster Recovery pomocí Oracle ClouduDisaster Recovery pomocí Oracle Cloudu
Disaster Recovery pomocí Oracle ClouduMarketingArrowECS_CZ
 
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...MarketingArrowECS_CZ
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...MarketingArrowECS_CZ
 
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudBezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudMarketingArrowECS_CZ
 
Použití tenkých klientů Dell Wyse při virtualizaci koncových stanic
Použití tenkých klientů Dell Wyse při virtualizaci koncových stanicPoužití tenkých klientů Dell Wyse při virtualizaci koncových stanic
Použití tenkých klientů Dell Wyse při virtualizaci koncových stanicMarketingArrowECS_CZ
 
McAfee Adaptive threat intelligence i ve virtuálním prostředí
McAfee Adaptive threat intelligence i ve virtuálním prostředí McAfee Adaptive threat intelligence i ve virtuálním prostředí
McAfee Adaptive threat intelligence i ve virtuálním prostředí MarketingArrowECS_CZ
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat PreventionMarketingArrowECS_CZ
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Michael Gough
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionMarketingArrowECS_CZ
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceValery Yelanin
 

Viewers also liked (20)

Innovation Connected
Innovation ConnectedInnovation Connected
Innovation Connected
 
SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent
 
Bezpečnost není jen antivirus
Bezpečnost není jen antivirusBezpečnost není jen antivirus
Bezpečnost není jen antivirus
 
Veeam - Dostupnost Always-On
Veeam - Dostupnost Always-On Veeam - Dostupnost Always-On
Veeam - Dostupnost Always-On
 
Disaster Recovery pomocí Oracle Cloudu
Disaster Recovery pomocí Oracle ClouduDisaster Recovery pomocí Oracle Cloudu
Disaster Recovery pomocí Oracle Cloudu
 
ERPORT - Helios v cloudu
ERPORT - Helios v cloudu ERPORT - Helios v cloudu
ERPORT - Helios v cloudu
 
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
Síla virtuality - virtualizovaná bezpečnost softwarově definovaných datových ...
 
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
Zabezpečení softwarově definovaných datových center prostřednictvím Check Poi...
 
Keynote Juniper Day Prague 2016
Keynote Juniper Day Prague 2016Keynote Juniper Day Prague 2016
Keynote Juniper Day Prague 2016
 
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloudBezpečnostní architektura Check Point (nejen) pro váš privátní cloud
Bezpečnostní architektura Check Point (nejen) pro váš privátní cloud
 
Juniper Services and Support
Juniper Services and SupportJuniper Services and Support
Juniper Services and Support
 
Použití tenkých klientů Dell Wyse při virtualizaci koncových stanic
Použití tenkých klientů Dell Wyse při virtualizaci koncových stanicPoužití tenkých klientů Dell Wyse při virtualizaci koncových stanic
Použití tenkých klientů Dell Wyse při virtualizaci koncových stanic
 
McAfee Adaptive threat intelligence i ve virtuálním prostředí
McAfee Adaptive threat intelligence i ve virtuálním prostředí McAfee Adaptive threat intelligence i ve virtuálním prostředí
McAfee Adaptive threat intelligence i ve virtuálním prostředí
 
Check Point Mobile Threat Prevention
Check Point Mobile Threat PreventionCheck Point Mobile Threat Prevention
Check Point Mobile Threat Prevention
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1
 
ODA X6-2 family
ODA X6-2 familyODA X6-2 family
ODA X6-2 family
 
PERUMIN 32 - Programa Resumido
PERUMIN 32 - Programa ResumidoPERUMIN 32 - Programa Resumido
PERUMIN 32 - Programa Resumido
 
Veeam Availability Suite 9.5
Veeam Availability Suite 9.5 Veeam Availability Suite 9.5
Veeam Availability Suite 9.5
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 

Similar to Ochrana pred modernými malware útokmi

Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014David Berkelmans
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Pointaliciasyc
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddcCSA Argentina
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Securitysudip pudasaini
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscapeMotiv
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityLumension
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...eGov Magazine
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdfPavelVtek3
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastDiana Frolova
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...Cyber Security Alliance
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliveryBlack Duck by Synopsys
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackTim Mackey
 

Similar to Ochrana pred modernými malware útokmi (20)

Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
Completing your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check PointCompleting your Next Generation Threat Prevention - Check Point
Completing your Next Generation Threat Prevention - Check Point
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
Check Point Infinity
Check Point Infinity Check Point Infinity
Check Point Infinity
 
2015 Security Report
2015 Security Report 2015 Security Report
2015 Security Report
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
Advanced Threat protection – Digital Era - Ajit Pillai, Director Sales – Indi...
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
комплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblastкомплексная защита от современных интернет угроз с помощью Check point sandblast
комплексная защита от современных интернет угроз с помощью Check point sandblast
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStack
 

More from MarketingArrowECS_CZ

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfMarketingArrowECS_CZ
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?MarketingArrowECS_CZ
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaMarketingArrowECS_CZ
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceMarketingArrowECS_CZ
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeMarketingArrowECS_CZ
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle softwareMarketingArrowECS_CZ
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?MarketingArrowECS_CZ
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoMarketingArrowECS_CZ
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. částMarketingArrowECS_CZ
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. částMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageMarketingArrowECS_CZ
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částMarketingArrowECS_CZ
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částMarketingArrowECS_CZ
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyMarketingArrowECS_CZ
 

More from MarketingArrowECS_CZ (20)

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdf
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
 
Chráníte správně svoje data?
Chráníte správně svoje data?Chráníte správně svoje data?
Chráníte správně svoje data?
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management Platforma
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database Appliance
 
Infinidat InfiniGuard
Infinidat InfiniGuardInfinidat InfiniGuard
Infinidat InfiniGuard
 
Infinidat InfiniBox
Infinidat InfiniBoxInfinidat InfiniBox
Infinidat InfiniBox
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databáze
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle software
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplno
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. část
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. část
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): Storage
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): Compute
 
InfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníkaInfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníka
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastruktury
 

Recently uploaded

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 

Recently uploaded (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 

Ochrana pred modernými malware útokmi

  • 1. ©2015 Check Point Software Technologies Ltd. 1©2015 Check Point Software Technologies Ltd. Peter Kovalcik| SE Eastern Europe OCHRANA PRED MODERNYMI MALWARE UTOKMI
  • 2. ©2015 Check Point Software Technologies Ltd. 2 Do you think is easy to get hacked ?
  • 3. ©2014 Check Point Software Technologies Ltd. 3 Command and Control Attack scenario Website with injected iframe Metasploit Exploit + Payload Spear-phishing email 1. 2. 3. 4. Demo: Detect-only
  • 4. ©2014 Check Point Software Technologies Ltd. 4 Top vulnerable software
  • 5. ©2014 Check Point Software Technologies Ltd. 5 Top vulnerable software
  • 6. ©2014 Check Point Software Technologies Ltd. 6 Top vulnerable software
  • 7. ©2014 Check Point Software Technologies Ltd. 7 Top vulnerabilities 2014 HEARTBLEED - flaw in the open-source OpenSSL cryptographic library. This allows attackers to eavesdrop on communications, steal data directly from the services and users and to impersonate services and users. SHELL SHOCK - flaw in the open-source BASH (Bourne Again SHell). The Shellshock flaw gave an attacker the ability to execute arbitrary commands on vulnerable servers. POODLE - vulnerability in the SSL 3.0 cryptographic protocol that can enable an attacker to access and read encrypted communications Other vulnerabilities - Home routers, iOS, Android, Flash, Java, Firefox, Chrome, Mozilla, Sandworm, Wordpress, Internet Explorer, Microsoft Office, Apple OSX, SCADA systems
  • 8. ©2015 Check Point Software Technologies Ltd. 8 9 hours Check Point 22 hours Check Point 18 hours Check Point PAN 4 days Fortinet 5 days PAN 29 days Fortinet 14 days PAN TBD days Fortinet 10 days 30 hours Check Point PAN 10 days Fortinet 9 days
  • 9. ©2014 Check Point Software Technologies Ltd. 9 Top security incidents 2014 Data breaches - Sony – 25GB of sensitive data, 33 000 documents, passwords, executive emails, privacy data of actors and employees. - Home Depot -56 million payment card details and collected 53 million email addresses, breach cost 62 Million USD. POS malware targeting MS Windows embedded OS. - Dropbox leak – 7 million Dropbox username/password pairs leaked - Others: eBay, iCloud, Xiaomi, Hospitals, … Political driven - Snake – Russian cyber-espionage malware targeting mostly Eastern Europe, but also in the US, UK and other Western European countries. Leverage on watering hole + spear-phishing attack targeting zero-day vulnerabilities (PDF, Java, IE). - National hacking – ISIS, France, USA, North Korea, Russia, China SCADA systems - Energetic Bear & Dragon Fly (Havex malware) - Target: Energy Industry in US and Europe (Spain, France, Italy, Germany, Turkey, Poland) - Attack vector: spear-phishing, watering hole, APT, RAT tools, Trojanized SW - 70% of EU energy companies are assume to be still infected
  • 10. ©2014 Check Point Software Technologies Ltd. 10 Top security incidents 2014 Ransomware - Cryptolocker – encrypts disk files + connected network shares. Delivered mostly through spear- phishing email. - Banking trojans – stealing banking credentials. Czech Computer Security Incident Response Team (CSIRT) - Number of reported incidents increased from 495 (2013) to 939 (2014) - Reported incidents: Data leaks, Ransomware, Spear-phishing, Trojans, Botnet incidents, Zero-day malware, Banking trojans, Home routers, Espionage (DragonFly - SCADA)
  • 11. ©2014 Check Point Software Technologies Ltd. 11 Cyber-Attack cost Monetary Losses - Additional expense of credit monitoring and identity protection services provided to customers. - Loss of current and future revenue from existing customers. - Government fines associated with violation of industry regulations. - Legal defense fees associated with litigation. - Cost of insurance and implementation of electronic countermeasures to detect future attempts. Non-Financial Losses - Damage to your company’s brand and reputation in the market. - Prolonged court cases which distract from business focus. - Theft of company secrets or intellectual property including manufacturing processes, competitive intelligence, company growth plans and strategic initiatives. - Loss of focus on product development/competitiveness while time is spent cleaning up the mess. 2015 Global State of Information Security Survey® conducted by PwC
  • 12. ©2010 Check Point Software Technologies Ltd. | [Restricted] ONLY for designated groups and individuals Stuxnet: Ako získať kontrolu nad jadrovou elektrárňou
  • 13. ©2015 Check Point Software Technologies Ltd. 13 198 Bezpečnostných incidentov Zdroj: US ISS-CERT
  • 14. 14©2013 Check Point Software Technologies Ltd. | [Restricted] ONLY for designated groups and individuals | SCADA devices were not designed for security and are vulnerable Why attacks can happen? 1 Programmable Logic Controller
  • 15. 15©2013 Check Point Software Technologies Ltd. | [Restricted] ONLY for designated groups and individuals | PLC Vulnerability Example Published by Digital Bond in January 2012 Firmware Best Config Web Fuzzing Exhaustion Undoc Features Backdoors Ladder Logic N/A N/A "x" indicates the vulnerability is present in the system and is easily exploited “!” indicates the vulnerability exists but exploit is not available “v” indicates the system lacks this vulnerability.
  • 16. ©2014 Check Point Software Technologies Ltd. 16 http://hackmageddon.com/2015-cyber-attacks-timeline-master-index/ Cyber jungle out there
  • 17. ©2014 Check Point Software Technologies Ltd. 17
  • 18. ©2014 Check Point Software Technologies Ltd. 18 DIY Attacks Anyone Can Launch a DDoS Attack
  • 19. ©2014 Check Point Software Technologies Ltd. 19 If you cannot do it, you can buy it! Rental costs • One day – 50$ • Up to 1 month – 500$ • 3 month – 700$ Available Online Now!
  • 20. ©2014 Check Point Software Technologies Ltd. 20 Should I take care ? Yes -> do the PoC
  • 21. ©2014 Check Point Software Technologies Ltd. 21 Spear-phishing in CZ Infikovana priloha - Instaluje bankovy trojan
  • 22. ©2014 Check Point Software Technologies Ltd. 22 “Dopisy od banky” Infikovana priloha - Instaluje Trojan
  • 23. ©2014 Check Point Software Technologies Ltd. 23 “Exekutori” campaign v CR Infikovana priloha - Instaluje Trojan Zasiahol desiatky tisic ludi
  • 24. ©2014 Check Point Software Technologies Ltd. 24 Spear-phishing in CZ Infikovana priloha - Instaluje Cryptolocker, popripade iny Malware/Trojan
  • 25. ©2014 Check Point Software Technologies Ltd. 25 Spear-phishing in CZ
  • 26. ©2014 Check Point Software Technologies Ltd. 26 Spear-phishing in CZ
  • 27. ©2014 Check Point Software Technologies Ltd. 27 Spear-phishing in CZ
  • 28. ©2014 Check Point Software Technologies Ltd. 28 Spear-phishing in CZ
  • 29. ©2014 Check Point Software Technologies Ltd. 29 Magic 5 • 5 188 740 554 cyber-attacks on user computers and mobile devices in 2013 • Every 5th computer is infected every day • Antivirus cannot detect ~55% of malware
  • 30. ©2014 Check Point Software Technologies Ltd. 30 Exploiting Zero-day vulnerabilities New vulnerabilities Countless new variants “nearly 200,000 new malware samples appear around the world each day” - net-security.org, June 2013
  • 31. ©2014 Check Point Software Technologies Ltd. 31 Joseph_Nyee.pdf A STANDARD CV? Joseph H. Nyee Resume Report File System Activity System Registry System Processes Network Connections Abnormal file activity Remote Connection to Command & Control Sites Tampered system registry “Naive” processes created Threat Emulation @ Work
  • 32. ©2014 Check Point Software Technologies Ltd. 32 Local Emulation Mechanisms Architectural overview [Confidential] For designated groups and individuals Kernel User Space CoreXL instance CoreXL instance VM_M DLPU instance DLPU instance TE_CLI TED – Threat Emulation Daemon Resource Guard Policy DB Static Analysis Emulation Manager Logging Sharing with Check Point Statistics VM Controller Agent Controller Activity Detection Forensics gatherer UserSpace VM Operation System CP Agent Parsers Parsers
  • 33. ©2014 Check Point Software Technologies Ltd. 33 NOVINKY Threat Extraction CPU-Level emulation
  • 34. ©2015 Check Point Software Technologies Ltd. 34 Today’s Solutions Leave Gaps ANTI-VIRUS Catches known or old malware Of known malware, 71 in 1000 are not caught ANTI-VIRUS Catches known or old malware Of known malware, 71 in 1000 are not caught ZERO-DAY PROTECTION Detects new and unknown malware 5 in 100 instances of unknown malware go undetected ZERO-DAY PROTECTION Detects new and unknown malware 5 in 100 instances of unknown malware go undetected 100% SECURITY GAP
  • 35. ©2015 Check Point Software Technologies Ltd. 35 Zero Malware Documents CHECK POINT T H R E AT E X T R A C T I O N CHECK POINT T H R E AT E X T R A C T I O N Original Document Document Reconstructed Zero Malware Document
  • 36. ©2015 Check Point Software Technologies Ltd. 36 Case Study: Infected PDF Luring Defense Officials Threat Extraction + Threat Emulation Deployed Conference Invitation (PDF) Infected with Malware Zero Malware Files and Attack Visibility 1 Infected PDF designed exactly like official document Infected PDF designed exactly like official document 2 2 Zero Malware Reconstructed PDF Zero Malware Reconstructed PDF Administrator alerted of the attack Administrator alerted of the attack Threat Extraction Threat Emulation
  • 37. ©2015 Check Point Software Technologies Ltd. 37 CPU-Level Detection Focus • Detect the attack before it begins ̶ Limit the attacker’s ability to employ sandbox evasion techniques • Detect in a narrow playground ̶ Only a handful of exploitation methods exists ̶ Compare with endless number of vulnerabilities, malware and evasion techniques Vulnerability Exploit Malware Shellcode Focus on identifying the use of exploitation methods
  • 38. ©2015 Check Point Software Technologies Ltd. 38 Hyperwise Technology Advantages • Highest accuracy ̶ Detection is outright, not based on heuristics or statistics • Evasion-proof ̶ Detection occurs before any evasion can be applied • Efficient and fast ̶ CPU-level technology identifies the attack at its infancy • OS Independent ̶ Detection occurs at the CPU level Hypervisor CPU CPU-level Sandbox WindowsXP Windows7(32bit) Windows7(64bit) WindowsServer2012 MacOSX10.9 CentOS7
  • 39. ©2014 Check Point Software Technologies Ltd. 39 How do we test zero-day catch-rate and effectivity
  • 40. ©2015 Check Point Software Technologies Ltd. 40 The Unknown 300 Test Lab Setup VirusTotal queried for pdf, doc and portable executable files detected as malicious by more than 10 antivirus engines 300 known malware files randomly selected (120 pdf, 120 exe, 60 doc) and transformed into unknown malware files New 300 unknown malware files were then tested to simulate the reality of a user downloading an infected file
  • 41. ©2015 Check Point Software Technologies Ltd. 41 Typical Use Case Scenario Email received by HR HR Opens Enclosed RESUME document HR Opens Enclosed RESUME document Hacker sends Email Encloses malicious RESUME document Encloses malicious RESUME document Company-wide network infected Company-wide network infected Malware propagates laterally
  • 42. ©2015 Check Point Software Technologies Ltd. 42 The Zero Second Test • Email with malicious unknown PDF malware sent every minute to the employee workstation • Unknown PDF malware can be detected by all vendors in their sandbox solution • Test measured how long it takes to block the email from entering the network
  • 43. ©2015 Check Point Software Technologies Ltd. 43 Test Results for Detecting and Blocking Malware Check Point: Industry’s Fastest Threat Emulation!
  • 44. ©2015 Check Point Software Technologies Ltd. 4444 How long does it take to prevent a detected unknown malware?
  • 45. Meircom Advanced Threat Prevention Report, November 2014
  • 46. ©2014 Check Point Software Technologies Ltd. 46 How to protect against cyber-threats?
  • 47. ©2014 Check Point Software Technologies Ltd. 47 (pre) Stop zero-day (unknown) malware in files (pre) Block download of known malware infested files (post) Detect and prevent bot damage (pre) Stops exploits of known vulnerabilitiesIPS Anti-Bot Antivirus TE + TEX Check Point Multi-Layered Threat Prevention
  • 48. ©2014 Check Point Software Technologies Ltd. 48 Protections Out-of-the-box in IPS Software Blade CVE-2013-2471 All IPS Software Blade customers can activate protections for this exploit.
  • 49. ©2014 Check Point Software Technologies Ltd. 49 Threat Prevention - Protections Automate your security
  • 50. ©2014 Check Point Software Technologies Ltd. 50 Zero-day and Unknown malware
  • 51. ©2014 Check Point Software Technologies Ltd. 51 Immediately applied policies
  • 52. ©2014 Check Point Software Technologies Ltd. 52 Immediately applied policies Automate your security
  • 53. ©2014 Check Point Software Technologies Ltd. 53 Threat Emulation
  • 54. ©2014 Check Point Software Technologies Ltd. 54 Analytic tools Suspicious source = HankHash-laptop (192.168.86.4)
  • 55. ©2014 Check Point Software Technologies Ltd. 55 Consolidate reporting and visibility Automate your security
  • 56. ©2014 Check Point Software Technologies Ltd. 56 Ako Vám vieme pomôcť
  • 57. ©2014 Check Point Software Technologies Ltd. 57 Proven leadership and Best protection in a security market Full & unified threat prevention solution How Check Point help you
  • 59. DATA LOSS INCIDENTS BANDWIDTH ANALYSIS COMPLIANCE & SECURITY POLICY CHECK THE REPORT RISKY WEB APPLICATIONS AND SITES MALWARE INFECTED COMPUTERS EXPLOITED VULNERABILITIES
  • 60. 60©2014 Check Point Software Technologies Ltd. [PROTECTED] — All rights reserved. Summary Security trends -> Malware and Exploits on the rise Unknown attacks -> 45% of all attacks Protection against financial loss cause by cyber attacks Check Point for You -> consolidated and effective security solution
  • 61. ©2015 Check Point Software Technologies Ltd. 61©2014 Check Point Software Technologies Ltd. ĎAKUJEM