SlideShare a Scribd company logo
1 of 30
Download to read offline
CERTS/CSIRTs and
Protection of The
Nation’s Assets
Adli Wahid
Senior Internet Security Specialist @ APNIC
Happy Cyber Security
Awareness Month J L
2
https://informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/ 3
Let’s Connect!
• Online:
oEmail: adli@apnic.net
oLinkedIN/Twitter: @adliwahid
oUnsplash: www.unsplash.com/adliwahid
4
Context
oAPNIC – Regional Internet Registry
o www.apnic.net
oSecurity Engagement with Security Community & Stakeholders
o CERT in the Pacific Project & Developing Economies
oCommunity Honeynet Project
oPast experience with National & Enterprise CERT/CSIRT
oRegional CERT/CSIRT activities i.e FIRST & APCERT
5
The Plan
1. Context and Perspectives
2. Potential Areas for Contributions (CERTs/CSIRTs)
3. Challenges & Way Forward
+ Stories & Some Examples
6
CERT/CSIRTs
• Computer Emergency Response Teams
• Computer Security Incidents Response Teams
• Entity
o All shapes and sizes
o National Responsibilities Vs Enterprise CSIRTs
o Services – depends on constituents
o Incident Coordination / handling / Management @ Mininum
• Function
o Respond to security incident
o Minimize impact, improve detection
o Proactive – prevent incident
o Initiatives to support all of the above
• CERT/CC establishment & the Morris Worm
o Many CERT in our region was established after that
o Forum of Incident Response and Security Teams (1990)
Morris Worm (1988) source code
Reference: https://en.wikipedia.org/wiki/Morris_worm
7
Community of CERTs/CSIRTs
• Beyond the entities – people
oTrust is based on person / personalities
oSometimes forgotten
• Network of CERTs/CSIRTs
oCollaboration
oInformation sharing
oThreats & Insights
• Help increase preparedness &
capabilities
• Tools, Artifacts, Training
OUR-CERT*
CERT/CSIRT in the Pacific Workshop 2018
8
Cyber Security Incidents
• All Shapes & Sizes
• Global & Beyond borders
• Types vs Impact
o Malware related
o Sabotage
o Scam / Fraud
o Surveillance
o Custom *
• Indicates
o Gaps in defense / controls
o Lack of *something*
9
Confidentiality
Integrity
Availability
Privacy
NIST Cyber Security Framework
Nation’s Assets
• People (safety and wellbeing)
• Information
• Infrastructure
• The whole Ecosystem
10
Actors
• Lots of Players
o Criminals
o Nation State Actors
o Individuals*
• “Left of the Hack”
o R & D
o Infrastructure setup
o Recon & Recruitment
o Money Mules
o System breach and exfiltration
• Underground Economy
• Zeus Trojan (2007)
• Mirai (2014)
11
Motive Capabilities
Actors / Adversaries
Zeus Botnet (FBI)
Incident Response
Prevention
Detection
and Warning
Continuous
Monitoring
Respond &
Mitigate
Collaborate
How can the CERTs/CSIRTs contribute?
13
Constituents - Increasing Preparedness
• Organisations of all shapes and sizes
• Different Stages of the Security
Journey
• Those who
o Can & can’t afford* security
o Never experienced a breach or incidents
o Are not always visible
o Only have access to publicly available
information
o Not being served by a CERT/CSIRT
o Learn about cyber security from movies
Table Top Exercise 2019
Clueless Mature
Getting There
0 5 10
15
The Matrix Reloaded ft. NMAP
APCERT Drill 2007
16
u 0700 Lord of Armageddon (LoA) declare cyber
war on Beijing Olympics
u 0900 Co-ordinated botnet attacks from AP
region causing media sites and government
portals inaccessible
u 1100 Spam containing malware that turns PC
into zombies were filling up mailboxes in AP
economies
u 1300 Border and Core routers crashing and
rebooting frequently. 0-day exploit for Cisco IOS
rumoured to be available. Cisco promise to
release fix in a few hours
u 1430 – Cisco released patch and advisory on
critical IOS vulnerability
u 1600 – Security analysts announced that bots
automagically removed themselves, no more
attacks
http://www.apcert.orrg
Trusted Point of Contact
• People* discover issues/vulnerabilities
• Ideal situation
o Report to system owner & problem solved
o Everyone has a www.domain.com/security.txt
o Whois has an IRT object
• Reality
o Who should I contact?
o Reported but 0 response & action (+ ignored)
o APNIC Community Honeynet Project feed
• CERT/CSIRT
o The Go-To trusted point of contact
o Coordinate – understand local context
o Know the contacts personally
17
Shadowserver.org
Trusted Network Information Sharing
• There’s always something brewing
• Global, Regional & Local
• Platform for threat sharing & private
mailing list
• Vendors have special programs for
CERTs/CSIRTs
• Actionable information & insights
• Solarwinds & MISP -> actionable Intel
19
Solarwinds Example –
event from another MISP instance/feed
Solarwinds - Indicators (domain)
$TTL 1w;
@ SOA localhost. root.localhost (2021011900 2h 30m 30d 1h)
NS localhost.
; The following domain names and all of their sub-domains will timeout.
avsvmcloud.com CNAME rpz-drop.
*.avsvmcloud.com CNAME rpz-drop.
zupertech.com CNAME rpz-drop.
*.zupertech.com CNAME rpz-drop.
panhardware.com CNAME rpz-drop.
*.panhardware.com CNAME rpz-drop.
databasegalore.com CNAME rpz-drop.
*.databasegalore.com CNAME rpz-drop.
incomeupdate.com CNAME rpz-drop.
*.incomeupdate.com CNAME rpz-drop.
highdatabase.com CNAME rpz-drop.
*.highdatabase.com CNAME rpz-drop.
websitetheme.com CNAME rpz-drop.
*.websitetheme.com CNAME rpz-drop.
freescanonline.com CNAME rpz-drop.
*.freescanonline.com CNAME rpz-drop.
virtualdataserver.com CNAME rpz-drop.
*.virtualdataserver.com CNAME rpz-drop.
deftsecurity.com CNAME rpz-drop.
*.deftsecurity.com CNAME rpz-drop.
thedoccloud.com CNAME rpz-drop.
*.thedoccloud.com CNAME rpz-drop.
digitalcollege.org CNAME rpz-drop.
*.digitalcollege.org CNAME rpz-drop.
globalnetworkissues.com CNAME rpz-drop.
*.globalnetworkissues.com CNAME rpz-drop.
seobundlekit.com CNAME rpz-drop.
*.seobundlekit.com CNAME rpz-drop.
virtualwebdata.com CNAME rpz-drop.
*.virtualwebdata.com CNAME rpz-drop.
DNS RPZ references
1. https://isc.sans.edu/diary/DNS+Firewalling+with+
MISP/24556
2. https://blog.apnic.net/2020/07/02/dns-rpz-using-
the-dns-as-a-layer-of-defence/
3. https://blog.apnic.net/2018/03/21/blocking-dns-
requests-associated-with-malware/
4. https://www.dnsrpz.info/
Suricata Rules generated (snip)
alert dns any any -> any any (msg: "MISP e1358 [] Domain avsvmcloud.com";
dns_query; content:"avsvmcloud.com"; nocase; pcre: "/(^|[^A-Za-z0-9-
])avsvmcloud.com$/i"; classtype:trojan-activity; sid:9823577; rev:1;
priority:1; reference:url,https://misp.honeynet.asia/events/view/1358;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg: "MISP e1358 [] Outgoing
HTTP Domain avsvmcloud.com"; flow:to_server,established; content: "Host|3a|";
nocase; http_header; content:"avsvmcloud.com"; fast_pattern; nocase;
http_header; pcre: "/(^|[^A-Za-z0-9-])avsvmcloud.com[^A-Za-z0-9-.]/Hi";
tag:session,600,seconds; classtype:trojan-activity; sid:9823578; rev:1;
priority:1; reference:url,https://misp.honeynet.asia/events/view/1358;)
Capacity Development
• CERT/CSIRT work = learning on the job
oAnalysis & investigation
oMalware and digital forensics
oContent & artifacts available
• Training & Support
• Help everyone improve together
• Cyber Security Exercises
• Based on real incidents + on-site
• Opportunity for self-assessment (IR preparedness, gaps)
• CyberQuest 2017 – Financial Sector ISAC (Japan)
24
25
https://blog.apnic.net/2017/02/06/cyberquest-incident-handling-exercise-japanese-financial-industry/
Miners activities on
Honeypots
26
Outreach & Advisories
• Customise narrative to increase
awareness
• Specific example & Context
• Make criminals work harder
• Based on experience in IR &
dealing with breaches
• Phishing & Money mule story
27
Dear Sir/Madam:
Our warehouses are filled with great new and used warehouse equipment and
racking products, ready for fast shipment.
Due to the large amount of order we receive from Asia, most especially Malaysia,
China and India, we are in need of agents who will work from Malaysia as payment
agents.
Customers will make payments into your account. Instructions on how the funds
will be sent to us will then be given to you. You will be paid RM 2,000 on every
transfer and also get a Monthly Payment of $3,000 (USD)
Please provide us the following details to proceed.
Full Names:
Contact Address:
Mobile Phone Number:
Bank Name:
Account Number:
We only accept Maybank and CIMB Accounts.
Visit our website for more details.
www.americanequipmentinc.com/Online.html
Management
American Equipment Inc.
223 6th Street
Brookings, SD 57006 USA
www.americanequipmentinc.com/Online.html
Hi CERT, Close
those open ports.
Botnets are using
them to launch
DDoS attacks
Hey ISP, close/disable
those ports
Hey, Users –
close those ports
Security
Researcher
CERT/CSIRT ISP User
What? Hey IoTs
Vendors why did you
enable all these
ports?
Vendor
?
Others
Policy & Strategy
• Technical insights / lessons learned
o To improve/create policy or strategy
o Practical
o Behind the scenes
• Possible areas
o Blocking IPs / Domains
o Data breach reporting
o Cyber security standards (for CII etc)
o Cyber Norms
o National Cyber Security Strategy
• Translating strategy to implementation
• Responding as a group / community
o Software / Product Security
29
CERT/CSIRT Workshop for Policy Makers (Geneva) 2017
Challenges & Conclusion
• CERTs/CSIRTs play an important role
• Enabler of digital economy
• Defender of online safety, trust and privacy
• People to people network
• Vision & Resources
• Core task vs additional tasks
• Empowerment
• Opportunities
• Supporting the Eco-system
o Including tools
o Collaboration
• Check out available resources
o academy.apnic.net
o www.first.org
o Ethics FIRST - https://ethicsfirst.org/
o www.Europa.eu
30
Salamat!
Adli Wahid
adli@apnic.net
www.apnic.net
31

More Related Content

What's hot

Cybersecurity Asia 2021 Conference: Learning from Honeypots
Cybersecurity Asia 2021 Conference: Learning from HoneypotsCybersecurity Asia 2021 Conference: Learning from Honeypots
Cybersecurity Asia 2021 Conference: Learning from HoneypotsAPNIC
 
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...APNIC
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksMyNOG
 
Zombie DNS
Zombie DNSZombie DNS
Zombie DNSAPNIC
 
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...SolarWinds
 
F5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionF5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionDmitry Tikhovich
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?APNIC
 
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Andrew Morris
 
DNS Security Threats and Solutions
DNS Security Threats and SolutionsDNS Security Threats and Solutions
DNS Security Threats and SolutionsInnoTech
 
How to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawHow to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawConnectSafely
 
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE - ATT&CKcon
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutionsFrank Victory
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAFBrian A. McHenry
 
Heartbleed && Wireless
Heartbleed && WirelessHeartbleed && Wireless
Heartbleed && WirelessLuis Grangeia
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksAcquia
 
The Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony TeoThe Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony TeoMyNOG
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSECAPNIC
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramOpenDNS
 
Defcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networksDefcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networksPriyanka Aash
 

What's hot (20)

Cybersecurity Asia 2021 Conference: Learning from Honeypots
Cybersecurity Asia 2021 Conference: Learning from HoneypotsCybersecurity Asia 2021 Conference: Learning from Honeypots
Cybersecurity Asia 2021 Conference: Learning from Honeypots
 
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacks
 
Zombie DNS
Zombie DNSZombie DNS
Zombie DNS
 
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
 
F5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionF5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transition
 
Shamoon
ShamoonShamoon
Shamoon
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?
 
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
 
DNS Security Threats and Solutions
DNS Security Threats and SolutionsDNS Security Threats and Solutions
DNS Security Threats and Solutions
 
How to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawHow to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security Flaw
 
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
MITRE ATT&CKcon 2018: Playing Devil’s Advocate to Security Initiatives with A...
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutions
 
Taking the Fear out of WAF
Taking the Fear out of WAFTaking the Fear out of WAF
Taking the Fear out of WAF
 
Heartbleed && Wireless
Heartbleed && WirelessHeartbleed && Wireless
Heartbleed && Wireless
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS Attacks
 
The Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony TeoThe Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony Teo
 
DNS & DNSSEC
DNS & DNSSECDNS & DNSSEC
DNS & DNSSEC
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
 
Defcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networksDefcon 22-gregory-pickett-abusing-software-defined-networks
Defcon 22-gregory-pickett-abusing-software-defined-networks
 

Similar to Philippines Cybersecurity Conference 2021: The role of CERTs

DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...Shah Sheikh
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed Great Bay Software
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...TI Safe
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
WHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingWHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingAPNIC
 
A rede como um sensor de segurança
A rede como um sensor de segurança A rede como um sensor de segurança
A rede como um sensor de segurança Cisco do Brasil
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud... Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...Rachel Wandishin
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE - ATT&CKcon
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0Dinis Cruz
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborData Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborTurner and Associates, Inc.
 
StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware Lancope, Inc.
 
Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...
Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...
Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...SolarWinds
 
Nvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - finalNvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - finalA. Phillip Smith
 

Similar to Philippines Cybersecurity Conference 2021: The role of CERTs (20)

DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
WHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & HandlingWHOIS Database for Incident Response & Handling
WHOIS Database for Incident Response & Handling
 
A rede como um sensor de segurança
A rede como um sensor de segurança A rede como um sensor de segurança
A rede como um sensor de segurança
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud... Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
Security from the Start: Optimizing Your Acquia Experience with Acquia Cloud...
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - November
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborData Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
 
StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware
 
Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...
Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...
Government and Education Webinar: How to Reduce Vulnerabilities and Harden yo...
 
Nvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - finalNvis, inc. 03 18-2020 - final
Nvis, inc. 03 18-2020 - final
 
CA_Module_1.pptx
CA_Module_1.pptxCA_Module_1.pptx
CA_Module_1.pptx
 

More from APNIC

DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119APNIC
 
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119APNIC
 
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119APNIC
 
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119APNIC
 
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119APNIC
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...APNIC
 
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC
 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonAPNIC
 
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonDNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonAPNIC
 
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPNIC
 
Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6APNIC
 
AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!APNIC
 
CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023APNIC
 
AFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAPNIC
 
AFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment StatusAFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment StatusAPNIC
 
AFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressingAFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressingAPNIC
 

More from APNIC (20)

DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119IP addressing and IPv6, presented by Paul Wilson at IETF 119
IP addressing and IPv6, presented by Paul Wilson at IETF 119
 
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119draft-harrison-sidrops-manifest-number-01, presented at IETF 119
draft-harrison-sidrops-manifest-number-01, presented at IETF 119
 
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
Making an RFC in Today's IETF, presented by Geoff Huston at IETF 119
 
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
IPv6 Operational Issues (with DNS), presented by Geoff Huston at IETF 119
 
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
Is DNS ready for IPv6, presented by Geoff Huston at IETF 119
 
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
Benefits of doing Internet peering and running an Internet Exchange (IX) pres...
 
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
APNIC Update and RIR Policies for ccTLDs, presented at APTLD 85
 
NANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff HustonNANOG 90: 'BGP in 2023' presented by Geoff Huston
NANOG 90: 'BGP in 2023' presented by Geoff Huston
 
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff HustonDNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
DNS-OARC 42: Is the DNS ready for IPv6? presentation by Geoff Huston
 
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, ThailandAPAN 57: APNIC Report at APAN 57, Bangkok, Thailand
APAN 57: APNIC Report at APAN 57, Bangkok, Thailand
 
Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6Lao Digital Week 2024: It's time to deploy IPv6
Lao Digital Week 2024: It's time to deploy IPv6
 
AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!AINTEC 2023: Networking in the Penumbra!
AINTEC 2023: Networking in the Penumbra!
 
CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023CNIRC 2023: Global and Regional IPv6 Deployment 2023
CNIRC 2023: Global and Regional IPv6 Deployment 2023
 
AFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet developmentAFSIG 2023: APNIC Foundation and support for Internet development
AFSIG 2023: APNIC Foundation and support for Internet development
 
AFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment StatusAFNOG 1: Afghanistan IP Deployment Status
AFNOG 1: Afghanistan IP Deployment Status
 
AFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressingAFSIG 2023: Internet routing and addressing
AFSIG 2023: Internet routing and addressing
 

Recently uploaded

Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts servicevipmodelshub1
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneVIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneCall girls in Ahmedabad High profile
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneCall girls in Ahmedabad High profile
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 

Recently uploaded (20)

Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Alwarpet Phone 🍆 8250192130 👅 celebrity escorts service
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service PuneVIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
VIP Call Girls Pune Madhuri 8617697112 Independent Escort Service Pune
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 

Philippines Cybersecurity Conference 2021: The role of CERTs

  • 1. CERTS/CSIRTs and Protection of The Nation’s Assets Adli Wahid Senior Internet Security Specialist @ APNIC
  • 4. Let’s Connect! • Online: oEmail: adli@apnic.net oLinkedIN/Twitter: @adliwahid oUnsplash: www.unsplash.com/adliwahid 4
  • 5. Context oAPNIC – Regional Internet Registry o www.apnic.net oSecurity Engagement with Security Community & Stakeholders o CERT in the Pacific Project & Developing Economies oCommunity Honeynet Project oPast experience with National & Enterprise CERT/CSIRT oRegional CERT/CSIRT activities i.e FIRST & APCERT 5
  • 6. The Plan 1. Context and Perspectives 2. Potential Areas for Contributions (CERTs/CSIRTs) 3. Challenges & Way Forward + Stories & Some Examples 6
  • 7. CERT/CSIRTs • Computer Emergency Response Teams • Computer Security Incidents Response Teams • Entity o All shapes and sizes o National Responsibilities Vs Enterprise CSIRTs o Services – depends on constituents o Incident Coordination / handling / Management @ Mininum • Function o Respond to security incident o Minimize impact, improve detection o Proactive – prevent incident o Initiatives to support all of the above • CERT/CC establishment & the Morris Worm o Many CERT in our region was established after that o Forum of Incident Response and Security Teams (1990) Morris Worm (1988) source code Reference: https://en.wikipedia.org/wiki/Morris_worm 7
  • 8. Community of CERTs/CSIRTs • Beyond the entities – people oTrust is based on person / personalities oSometimes forgotten • Network of CERTs/CSIRTs oCollaboration oInformation sharing oThreats & Insights • Help increase preparedness & capabilities • Tools, Artifacts, Training OUR-CERT* CERT/CSIRT in the Pacific Workshop 2018 8
  • 9. Cyber Security Incidents • All Shapes & Sizes • Global & Beyond borders • Types vs Impact o Malware related o Sabotage o Scam / Fraud o Surveillance o Custom * • Indicates o Gaps in defense / controls o Lack of *something* 9 Confidentiality Integrity Availability Privacy NIST Cyber Security Framework
  • 10. Nation’s Assets • People (safety and wellbeing) • Information • Infrastructure • The whole Ecosystem 10
  • 11. Actors • Lots of Players o Criminals o Nation State Actors o Individuals* • “Left of the Hack” o R & D o Infrastructure setup o Recon & Recruitment o Money Mules o System breach and exfiltration • Underground Economy • Zeus Trojan (2007) • Mirai (2014) 11 Motive Capabilities Actors / Adversaries Zeus Botnet (FBI)
  • 13. How can the CERTs/CSIRTs contribute? 13
  • 14. Constituents - Increasing Preparedness • Organisations of all shapes and sizes • Different Stages of the Security Journey • Those who o Can & can’t afford* security o Never experienced a breach or incidents o Are not always visible o Only have access to publicly available information o Not being served by a CERT/CSIRT o Learn about cyber security from movies Table Top Exercise 2019 Clueless Mature Getting There 0 5 10
  • 16. APCERT Drill 2007 16 u 0700 Lord of Armageddon (LoA) declare cyber war on Beijing Olympics u 0900 Co-ordinated botnet attacks from AP region causing media sites and government portals inaccessible u 1100 Spam containing malware that turns PC into zombies were filling up mailboxes in AP economies u 1300 Border and Core routers crashing and rebooting frequently. 0-day exploit for Cisco IOS rumoured to be available. Cisco promise to release fix in a few hours u 1430 – Cisco released patch and advisory on critical IOS vulnerability u 1600 – Security analysts announced that bots automagically removed themselves, no more attacks http://www.apcert.orrg
  • 17. Trusted Point of Contact • People* discover issues/vulnerabilities • Ideal situation o Report to system owner & problem solved o Everyone has a www.domain.com/security.txt o Whois has an IRT object • Reality o Who should I contact? o Reported but 0 response & action (+ ignored) o APNIC Community Honeynet Project feed • CERT/CSIRT o The Go-To trusted point of contact o Coordinate – understand local context o Know the contacts personally 17 Shadowserver.org
  • 18. Trusted Network Information Sharing • There’s always something brewing • Global, Regional & Local • Platform for threat sharing & private mailing list • Vendors have special programs for CERTs/CSIRTs • Actionable information & insights • Solarwinds & MISP -> actionable Intel 19
  • 19. Solarwinds Example – event from another MISP instance/feed
  • 21. $TTL 1w; @ SOA localhost. root.localhost (2021011900 2h 30m 30d 1h) NS localhost. ; The following domain names and all of their sub-domains will timeout. avsvmcloud.com CNAME rpz-drop. *.avsvmcloud.com CNAME rpz-drop. zupertech.com CNAME rpz-drop. *.zupertech.com CNAME rpz-drop. panhardware.com CNAME rpz-drop. *.panhardware.com CNAME rpz-drop. databasegalore.com CNAME rpz-drop. *.databasegalore.com CNAME rpz-drop. incomeupdate.com CNAME rpz-drop. *.incomeupdate.com CNAME rpz-drop. highdatabase.com CNAME rpz-drop. *.highdatabase.com CNAME rpz-drop. websitetheme.com CNAME rpz-drop. *.websitetheme.com CNAME rpz-drop. freescanonline.com CNAME rpz-drop. *.freescanonline.com CNAME rpz-drop. virtualdataserver.com CNAME rpz-drop. *.virtualdataserver.com CNAME rpz-drop. deftsecurity.com CNAME rpz-drop. *.deftsecurity.com CNAME rpz-drop. thedoccloud.com CNAME rpz-drop. *.thedoccloud.com CNAME rpz-drop. digitalcollege.org CNAME rpz-drop. *.digitalcollege.org CNAME rpz-drop. globalnetworkissues.com CNAME rpz-drop. *.globalnetworkissues.com CNAME rpz-drop. seobundlekit.com CNAME rpz-drop. *.seobundlekit.com CNAME rpz-drop. virtualwebdata.com CNAME rpz-drop. *.virtualwebdata.com CNAME rpz-drop. DNS RPZ references 1. https://isc.sans.edu/diary/DNS+Firewalling+with+ MISP/24556 2. https://blog.apnic.net/2020/07/02/dns-rpz-using- the-dns-as-a-layer-of-defence/ 3. https://blog.apnic.net/2018/03/21/blocking-dns- requests-associated-with-malware/ 4. https://www.dnsrpz.info/
  • 22. Suricata Rules generated (snip) alert dns any any -> any any (msg: "MISP e1358 [] Domain avsvmcloud.com"; dns_query; content:"avsvmcloud.com"; nocase; pcre: "/(^|[^A-Za-z0-9- ])avsvmcloud.com$/i"; classtype:trojan-activity; sid:9823577; rev:1; priority:1; reference:url,https://misp.honeynet.asia/events/view/1358;) alert http $HOME_NET any -> $EXTERNAL_NET any (msg: "MISP e1358 [] Outgoing HTTP Domain avsvmcloud.com"; flow:to_server,established; content: "Host|3a|"; nocase; http_header; content:"avsvmcloud.com"; fast_pattern; nocase; http_header; pcre: "/(^|[^A-Za-z0-9-])avsvmcloud.com[^A-Za-z0-9-.]/Hi"; tag:session,600,seconds; classtype:trojan-activity; sid:9823578; rev:1; priority:1; reference:url,https://misp.honeynet.asia/events/view/1358;)
  • 23. Capacity Development • CERT/CSIRT work = learning on the job oAnalysis & investigation oMalware and digital forensics oContent & artifacts available • Training & Support • Help everyone improve together • Cyber Security Exercises • Based on real incidents + on-site • Opportunity for self-assessment (IR preparedness, gaps) • CyberQuest 2017 – Financial Sector ISAC (Japan) 24
  • 26. Outreach & Advisories • Customise narrative to increase awareness • Specific example & Context • Make criminals work harder • Based on experience in IR & dealing with breaches • Phishing & Money mule story 27 Dear Sir/Madam: Our warehouses are filled with great new and used warehouse equipment and racking products, ready for fast shipment. Due to the large amount of order we receive from Asia, most especially Malaysia, China and India, we are in need of agents who will work from Malaysia as payment agents. Customers will make payments into your account. Instructions on how the funds will be sent to us will then be given to you. You will be paid RM 2,000 on every transfer and also get a Monthly Payment of $3,000 (USD) Please provide us the following details to proceed. Full Names: Contact Address: Mobile Phone Number: Bank Name: Account Number: We only accept Maybank and CIMB Accounts. Visit our website for more details. www.americanequipmentinc.com/Online.html Management American Equipment Inc. 223 6th Street Brookings, SD 57006 USA www.americanequipmentinc.com/Online.html
  • 27. Hi CERT, Close those open ports. Botnets are using them to launch DDoS attacks Hey ISP, close/disable those ports Hey, Users – close those ports Security Researcher CERT/CSIRT ISP User What? Hey IoTs Vendors why did you enable all these ports? Vendor ? Others
  • 28. Policy & Strategy • Technical insights / lessons learned o To improve/create policy or strategy o Practical o Behind the scenes • Possible areas o Blocking IPs / Domains o Data breach reporting o Cyber security standards (for CII etc) o Cyber Norms o National Cyber Security Strategy • Translating strategy to implementation • Responding as a group / community o Software / Product Security 29 CERT/CSIRT Workshop for Policy Makers (Geneva) 2017
  • 29. Challenges & Conclusion • CERTs/CSIRTs play an important role • Enabler of digital economy • Defender of online safety, trust and privacy • People to people network • Vision & Resources • Core task vs additional tasks • Empowerment • Opportunities • Supporting the Eco-system o Including tools o Collaboration • Check out available resources o academy.apnic.net o www.first.org o Ethics FIRST - https://ethicsfirst.org/ o www.Europa.eu 30