SlideShare a Scribd company logo
WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
May 2022
Cybersecurity Threats for 2022:
Ransomware, Spear Phishing and
Service Provider Risks
The information herein has been provided by
CliftonLarsonAllen LLP for general information purposes
only. The presentation and related materials, if any, do
not implicate any client, advisory, fiduciary, or
professional relationship between you and
CliftonLarsonAllen LLP and neither CliftonLarsonAllen LLP
nor any other person or entity is, in connection with the
presentation and/or materials, engaged in rendering
auditing, accounting, tax, legal, medical, investment,
advisory, consulting, or any other professional service or
advice. Neither the presentation nor the materials, if
any, should be considered a substitute for your
independent investigation and your sound technical
business judgment. You or your entity, if applicable,
should consult with a professional advisor familiar with
your particular factual situation for advice or service
concerning any specific matters.
CliftonLarsonAllen LLP is not licensed to practice law, nor
does it practice law. The presentation and materials, if
any, are for general guidance purposes and not a
substitute for compliance obligations. The presentation
and/or materials may not be applicable to, or suitable
for, your specific circumstances or needs, and may
require consultation with counsel, consultants, or
advisors if any action is to be contemplated. You should
contact your CliftonLarsonAllen LLP or other professional
prior to taking any action based upon the information in
the presentation or materials provided.
CliftonLarsonAllen LLP assumes no obligation to inform
you of any changes in laws or other factors that could
affect the information contained herein.
©2022 CliftonLarsonAllen LLP
2
©2021
CliftonLarsonAllen
LLP
Cyber Security Services
Information Security offered as specialized service offering for over 25 years
Penetration Testing and Vulnerability Assessment
Black Box, Red Team, and Collaborative Assessments
IT/Cyber security risk assessments
IT audit and compliance (HIPPA, CIS, NIST, CMMC, DOL, GLBA/FFIEC, etc…)
PCI-DSS Readiness and Compliance Assessments
Incident response and forensics
Independent security consulting
Internal audit support
3
©2021
CliftonLarsonAllen
LLP
• “Professional Student”
• Science Teacher / Self Taught Computer Guy
• IT Consultant - Project Manager  IT Staff/Help Desk  Hacker
• Assistant Scout Master (Boy Scouts)
• Boys Scouts Motto: Be Prepared – Are you prepared?
C:whoami
> m0th_man
4
©2021
CliftonLarsonAllen
LLP
Raise Your Hand if You Work for a Tech Company
• Security Cameras
• Motion Sensors
• Logistics Tracking
• Print Vendors
• Smart TV Displays
• Temperature and Humidity
• Digital Assistance
• Cloud Applications & Analytics
• Bio-Medical Care & Monitoring
 “Presence”
Security cameras
Garage door
Home thermostat
Cable TV remote
Smart TV
Sleep number bed
Roomba
“Hey Siri, what’s my balance?”
Apple Watch or FitBit
“Presence”
5
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
6
Sun Tzu:
“Know your enemy, know
yourself and you can fight a
hundred battles without
disaster”
©2021
CliftonLarsonAllen
LLP
Cybercrime and Black-Market Economies
• Black market economy to support cyber fraud
o Business models and specialization
o Underground Marketplace (The Dark Web)
• Most common cyber fraud scenarios we see
affecting our clients
o Theft of information
o Credit card information
o PII, PFI, ePHI, account profiles, etc…
o Log-in Credentials
o Ransomware and interference w/ operations
 To the Hackers, we all look the same…
7
They will hit you with any or
all of the following:
1. Email Spear Phishing
Attacks
2. Password Guessing and
Business Email Account
Takeovers
3. Payment and Funds
Disbursement Transfer
Fraud
4. Ransomware
5. Extortion to avoid breach
disclosure
©2021
CliftonLarsonAllen
LLP
Average Days to Identify and Contain a Data Breach
8
Source: IBM Security Cost of a Data Breach Report 2020
• Global average is 280 days
o 207 days to identify a breach
o 73 days to contain the attack
©2021
CliftonLarsonAllen
LLP
Behind the statistics
• Hackers can do a lot in AND to your network in 236 days
o Learn everything about your group
o Find your crown jewels and take them
o Disable backups and security systems
o Create numerous back doors
• Public portrayal of ransomware creates a false sense of security
o Ransomware is usually coupled with other acts – Ransomware is simply the
most visible part of the attack – it is usually “the last act”
o Current ransomware attacks are coupled with data exfiltration
o Resuming operations is just the first step
o Legal and business ramifications of a data breach can persist
 Over 80% of breaches have a root cause in some form of Spear Phishing or other
Social Engineering
9
Average cost
$8.4M
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
10
Here They Come
We All Look the Same
To the Hackers
©2021
CliftonLarsonAllen
LLP
11
Phishing and Pre-Text Phone Calls?
©2021
CliftonLarsonAllen
LLP
Business Email
Compromise
• Fraudsters impersonate
employees, service providers,
or vendors via email in an
attempt to…
o Steal or transfer $$$
o Authorize a distribution
o Impersonate an Executive
asking staff to “buy gift cards”
o Update direct deposit account
12
©2021
CliftonLarsonAllen
LLP
Does Your Organization Already Use a Phishing Service?
• “We already use _______”
o “IT tests our people every ___”
o ”Click through rate is ___”
o “Failures are required to take
training…”
o “We report results to the
board quarterly…”
13
• These services are best
categorized as training and
training effectiveness
measurement tools.
• They are NOT penetration
testing…
There is a “so what factor”
that you may be missing…
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
14
Passwords Are the Keys to the
Kingdom…
©2021
CliftonLarsonAllen
LLP
Credential Harvesting and Password Guessing:
The Cloud is Ripe for the Picking
15
Attacks on Office365
- Password guessing attacks
- Phishing that harvests credentials
©2021
CliftonLarsonAllen
LLP
Passwords
Old Rules (NIST)
o Length (8+ characters)
o Complexity (Aa4@)
o Forced expiration (every_____)
New Guidance (NIST)
o Password tools
 MFA
 Password managers
16
Password Audit Total
Number of passwords audited 855
Passwords cracked 794
Passwords that were all letters
63
Passwords that were all
numbers
5
Passwords that were an English
word
20
Passwords that were a word
with numbers appended to it
200
Passwords that were the same
as the username
6
Passwords that do not meet
Windows complexity
584
©2021
CliftonLarsonAllen
LLP
Password Strategies:
Multi-factor authentication on ALL external systems
Password management tools
Pass Phrases – Loooooong natural language
Password21 <------------- Unforgiveable!
Summer21 <------------- Terrible
N*78fm/1 <------------- Painful
Wallet Painting lamp <-- GOOD
The Packers always beat the Bears!  BEST
17
Password tools: MFA and Password Managers are needed
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
18
It’s a question you might have to answer if
cybercriminals take your network hostage.
How Much is Operational
Uptime Worth to Your
Organization?
©2021
CliftonLarsonAllen
LLP
Ransomware
19
Ransomware bursts on the scene
more than four years ago…
©2021
CliftonLarsonAllen
LLP
Late Last Year…
Who will they set their sights on next?
20
https://krebsonsecurity.com/2020/10/fbi-dhs-hhs-warn-of-imminent-credible-ransomware-threat-against-u-s-hospitals/
Last Month…
Everyone has business operations at risk of
denial of service and extortion.
©2021
CliftonLarsonAllen
LLP
Ransomware Attacks Continue to Evolve
• Earliest versions attack consumer availability
• 2nd generation attacked business availability & confidentiality
• Newest versions
• Successful against all operating systems
• Include Internet banking trojans (Zeus Sphinx Trojan)
• Search for and encrypt back ups first
 FINISH with threat of data disclosure (DR is not enough…)
 If you have not tested your susceptibility to Ransomware…???
 If you have not tested your recovery capabilities, from bare
metal up…???
Ransomware
21
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
SolarWinds Orion
Attacking the Supply
Chain
22
©2021
CliftonLarsonAllen
LLP
Timeline
of Events
Krebs On
Security
23
https://krebsonsecurity.com/2021/01/solarwinds-what-hit-us-could-hit-others/
1 2
4
3
5
©2021
CliftonLarsonAllen
LLP
Picture in Your Minds Eye – SolarWinds Orion Compromise
24
1
All images are from Bing search with free for commercial use filter set.
Command and Control Server
1st C2
Threat Actor
Software Update Server
ABC Organization
2
3
4
5 ?
4
Cloud hosted services
and
connected 3rd party
business partners
Second C2
Third C2
©2021
CliftonLarsonAllen
LLP
Summary of SolarWinds Orion
25
5. Some organizations are subject to
additional attack activity
– Lateral movement/pivoting
– Privilege escalation
– Creation of additional/secondary
persistence mechanisms
6. Objectives?
– Espionage?
– Gather and steal information?
– Launch point for attack into other trusted
systems?
 Office 365?
 Other trusted applications/systems?
 Other trusted organizations?
1. SolarWinds (SW) development/update
process is compromised
– Malware added to plug in component
2. Customers download and install SW
update with back door malware
– Legitimate appearing malware installed
3. Sophisticated malware “scans” location
– Gathers information (“where am I”)
– Attacks/disables security tools
4. Malware “phones home”
– Connects to Command and Control Server (C2)
– Provides recon information and accepts
instructions
©2021
CliftonLarsonAllen
LLP
Take-Aways and To-Dos (ie. IR)
26
5. What Indicators of Compromise
(IOC’s) have we searched for?
– What resources/references have we used to
identify known and potential IOC’s?
– Use 3 and 4 to search for IOC’s
6. Do we have any third-party service
providers with trusted access?
– Who has remote access into our
environment?
– Who do we push our data out to?
– Are there any persistent open connections to
or from third parties?
7. Repeat 1-5 for those identified in 6
1. Do we use SolarWinds Orion?
– If NO  Go to 6
– If YES  What version?
2. Is our version the affected version
(see SW advisory)?
– If NO  Go to 6
– If YES  Continue
3. Have we created a timeline of
potential exposure?
4. What logs do we have and how
far back in time do they go?
©2021
CliftonLarsonAllen
LLP
Take-Aways and To-Dos (ie. IR)
27
8. “Know What Normal Looks like”
– Easy to say… challenging to execute
– Server communication to the outside and
– DNS logs
9. In-house threat hunting for IOC’s
– In-house changes
– Privileged accounts and service accounts
– Critical files and system settings
10. Threat hunting in cloud Infrastructure
– Mandiant Azure AD Investigator
– CISA Sparrow
– MS Azure Security Compass
New information was being
released regularly…
©2021
CliftonLarsonAllen
LLP
Software Vendor/Supply Chain Risk Management
• All software products have bugs/vulnerabilities
• Key questions:
o What does this software application have access to?
o What user account/privileges are given to it?
o What is the software vendor doing to provide us a level of comfort that
they have done their due diligence?
o What do we need to do for our due diligence?
28
©2021
CliftonLarsonAllen
LLP
Software Vendor/Supply Chain Risk Management
• The latest issues:
o “Log4J” Java vulnerabilities…
o Pkexec - CVE-2021-4034 (PwnKit)
29
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
30
Is Cybersecurity Built Into Your
Operational DNA?
©2021
CliftonLarsonAllen
LLP
Policies and Standards
Security is not a product
People, Rules and Tools
o What do we expect to occur?
o How do we conduct business?
o Who is responsible for what?
Standards based operations from a
governance or compliance framework:
o GLBA, FFIEC, HIPAA, DOL,
o PCI – DSS, CMMC
o CIS Critical Controls, NIST
31
People Rules
`
Tools
Disciplined Exception
Management
©2021
CliftonLarsonAllen
LLP
32
https://www.cisecurity.org/controls/
Standards Based
IT and Cyber
Operations
©2021
CliftonLarsonAllen
LLP
33
CIS Benchmarks
Checklists and How-to
guides for just about
everything
- Operating Systems
- Server Software
- Network Devices
- Cloud Implementations
- Etc…
©2021
CliftonLarsonAllen
LLP
34
Secure
Office 365
NOT fully secure by default
• Needs to be secured:
 Enable/Turn On security features
 Harden (email) security
 Fine tune logging, monitoring
and alerting
 Enforce retention periods
 Security configurations need to
be periodically assessed.
©2021
CliftonLarsonAllen
LLP
• Staff should not have local administrator
rights to their workstations
• Administrators use two sets of
credentials (general use and elevated
privileges).
• No email, browsing, or general
computer use as administrator.
• Implement a policy to reinforce practice
Privileged Account Discipline and Hygiene
35
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
36
It’s a question you might have to answer if
cybercriminals take your network hostage.
How Much Would You Pay to
Restore Access to Your Data?
The Boy Scouts Motto:
“Be Prepared”
©2021
CliftonLarsonAllen
LLP
Incident Response Preparedness
• Unfortunately, data breach can still occur despite
implementing all the best security precautions
Think WHEN… NOT IF
• Have a Plan – Implement the Plan – Practice the Plan
• Develop an incident response program and plan
o Include the appropriate procedures
o Ensure points of contact are included
o Keep the plan update to date
• Establish relationships with key incident responders
o Breach Counsel
o Forensic provider
o Public relations
37
Are you prepared to respond to any
(or all) of the following:
1. Email Spear Phishing Attacks
2. Password Guessing and Business
Email Account Takeovers
3. Payment and Funds Transfer Fraud
4. Ransomware
5. Extortion to avoid breach
disclosure
Practice and
Test the Plan
©2021
CliftonLarsonAllen
LLP
• Tabletop exercises- simulations where
participants walk through the incident
and response procedures
• Two types of tabletop exercises
o Technical
o Management
 Both types should be conducted
annually
• Spear phishing tests and other social
engineering tests
• Red Team penetration testing
Practice the Plan
38
©2021
CliftonLarsonAllen
LLP
Incident Response Preparedness- Cost Savings
39
Source: IBM Security Cost of a Data Breach Report 2020
Penetration Testing
©2021
CliftonLarsonAllen
LLP
• Are you confident you’ve done enough to
secure your systems and data?
• Are exceptions well defined, understood, and
managed?
• Do you have appropriate governance and
visibility into your service providers
(are they doing enough of the right thing?)
• Are you prepared for…???
“Chance Favors the Prepared Mind”
40
©2021
CliftonLarsonAllen
LLP
 Standards Based Operations and Exception
Management – Daily Operational DNA
 PCI Compliance is good cybersecurity hygiene
 Monitor and fine tune (continuous improvement)
 Practice and Test
 Audit your operations controls (against a framework)
 Review Office 365 (O365) security (periodically)
 Schedule IR Tabletop and Disaster Recovery exercises
 Perform application testing
 Test new systems and after significant change
 Engage independent penetration testing and
vulnerability assessment (prove it)
Boy Scouts Motto: Be Prepared…
Prepare
Operate
Test
41
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
©2021
CliftonLarsonAllen
LLP
Randy Romes, CISSP, CRISC, CISA, MPC, PCI-QSA
Principal – Cybersecurity Services
612-397-3114
Randy.Romes@claconnect.com
Thank You!
©2021
CliftonLarsonAllen
LLP
Other Resources
 CIS – Akamai
Ransomware Risk
Mitigation Partnership
43
©2021
CliftonLarsonAllen
LLP
Other Resources
 White House Memo:
https://s3.documentcloud.org/documents/20796933/memo-what-we-urge-you-to-do-to-protect-against-the-threat-of-ransomware17.pdf
44
©2021
CliftonLarsonAllen
LLP
Other Resources
 CLA Cybersecurity Blog
 https://blogs.claconnect.com/Cybersecurity/2021/07/
45

More Related Content

Similar to RandyRomesCyberRisks.pptx

Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lens
aakash malhotra
 
It52015 slides
It52015 slidesIt52015 slides
It52015 slides
Jim Kaplan CIA CFE
 
How to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewHow to prepare for your first anti fraud review
How to prepare for your first anti fraud review
Jim Kaplan CIA CFE
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
Jeremiah Grossman
 
04 A-Z of Fraud & Cybercrime (Workshop)
04   A-Z of Fraud & Cybercrime (Workshop)04   A-Z of Fraud & Cybercrime (Workshop)
04 A-Z of Fraud & Cybercrime (Workshop)
#TheFraudTube
 
in-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdfin-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdf
aakash malhotra
 
Risk Advisory’s new narrative Mitigate risks effectively
Risk Advisory’s new narrative Mitigate risks effectivelyRisk Advisory’s new narrative Mitigate risks effectively
Risk Advisory’s new narrative Mitigate risks effectively
aakash malhotra
 
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
Citrin Cooperman
 
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB SectorsWebinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Securefact
 
Cyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - BournemouthCyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - Bournemouth
PKF Francis Clark
 
May newsletter 2017
May newsletter 2017May newsletter 2017
May newsletter 2017
KAW Management Services Ltd.
 
Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?Xtandit_Marketing
 
SSC Corporate Presentation
SSC Corporate PresentationSSC Corporate Presentation
SSC Corporate PresentationJim Craighead
 
Cybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataCybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm Data
Rocket Matter, LLC
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
IBMgbsNA
 
Remote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceRemote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC Complaince
JTLeekley
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
Joan Weber
 

Similar to RandyRomesCyberRisks.pptx (20)

Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lens
 
It52015 slides
It52015 slidesIt52015 slides
It52015 slides
 
How to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewHow to prepare for your first anti fraud review
How to prepare for your first anti fraud review
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
04 A-Z of Fraud & Cybercrime (Workshop)
04   A-Z of Fraud & Cybercrime (Workshop)04   A-Z of Fraud & Cybercrime (Workshop)
04 A-Z of Fraud & Cybercrime (Workshop)
 
in-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdfin-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdf
 
Risk Advisory’s new narrative Mitigate risks effectively
Risk Advisory’s new narrative Mitigate risks effectivelyRisk Advisory’s new narrative Mitigate risks effectively
Risk Advisory’s new narrative Mitigate risks effectively
 
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
 
finance_brochure
finance_brochurefinance_brochure
finance_brochure
 
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB SectorsWebinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
 
Cyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - BournemouthCyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - Bournemouth
 
May newsletter 2017
May newsletter 2017May newsletter 2017
May newsletter 2017
 
Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?
 
IDT 2015
IDT 2015IDT 2015
IDT 2015
 
SSC Corporate Presentation
SSC Corporate PresentationSSC Corporate Presentation
SSC Corporate Presentation
 
Cybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataCybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm Data
 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
 
Remote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceRemote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC Complaince
 
Banks payback for non compliance and money laundering
Banks payback for non  compliance and money launderingBanks payback for non  compliance and money laundering
Banks payback for non compliance and money laundering
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
 

More from John Donahue

MossAdamsID.pptx
MossAdamsID.pptxMossAdamsID.pptx
MossAdamsID.pptx
John Donahue
 
StateBudgetOverview.pdf
StateBudgetOverview.pdfStateBudgetOverview.pdf
StateBudgetOverview.pdf
John Donahue
 
FraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptxFraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptx
John Donahue
 
WalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptxWalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptx
John Donahue
 
SingleAuditUpdate.pptx
SingleAuditUpdate.pptxSingleAuditUpdate.pptx
SingleAuditUpdate.pptx
John Donahue
 
PDTFindings.pptx
PDTFindings.pptxPDTFindings.pptx
PDTFindings.pptx
John Donahue
 
PathToCGFMProgram.pptx
PathToCGFMProgram.pptxPathToCGFMProgram.pptx
PathToCGFMProgram.pptx
John Donahue
 
RFPOverview.pdf
RFPOverview.pdfRFPOverview.pdf
RFPOverview.pdf
John Donahue
 
ElementsOfAnACFR.pdf
ElementsOfAnACFR.pdfElementsOfAnACFR.pdf
ElementsOfAnACFR.pdf
John Donahue
 
LegislativeUpdate.pptx
LegislativeUpdate.pptxLegislativeUpdate.pptx
LegislativeUpdate.pptx
John Donahue
 
JAGLeadershipEthics.pptx
JAGLeadershipEthics.pptxJAGLeadershipEthics.pptx
JAGLeadershipEthics.pptx
John Donahue
 
CoachingAndMentoring.pptx
CoachingAndMentoring.pptxCoachingAndMentoring.pptx
CoachingAndMentoring.pptx
John Donahue
 
Accounting Foundations
Accounting FoundationsAccounting Foundations
Accounting Foundations
John Donahue
 
CapitalOutlay.pdf
CapitalOutlay.pdfCapitalOutlay.pdf
CapitalOutlay.pdf
John Donahue
 
DFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdfDFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdf
John Donahue
 
IPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdfIPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdf
John Donahue
 
NMEthics.pdf
NMEthics.pdfNMEthics.pdf
NMEthics.pdf
John Donahue
 
GASBLeasesImplementation.pdf
GASBLeasesImplementation.pdfGASBLeasesImplementation.pdf
GASBLeasesImplementation.pdf
John Donahue
 
AreFundsInJeopardy.pptx
AreFundsInJeopardy.pptxAreFundsInJeopardy.pptx
AreFundsInJeopardy.pptx
John Donahue
 
AuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdfAuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdf
John Donahue
 

More from John Donahue (20)

MossAdamsID.pptx
MossAdamsID.pptxMossAdamsID.pptx
MossAdamsID.pptx
 
StateBudgetOverview.pdf
StateBudgetOverview.pdfStateBudgetOverview.pdf
StateBudgetOverview.pdf
 
FraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptxFraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptx
 
WalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptxWalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptx
 
SingleAuditUpdate.pptx
SingleAuditUpdate.pptxSingleAuditUpdate.pptx
SingleAuditUpdate.pptx
 
PDTFindings.pptx
PDTFindings.pptxPDTFindings.pptx
PDTFindings.pptx
 
PathToCGFMProgram.pptx
PathToCGFMProgram.pptxPathToCGFMProgram.pptx
PathToCGFMProgram.pptx
 
RFPOverview.pdf
RFPOverview.pdfRFPOverview.pdf
RFPOverview.pdf
 
ElementsOfAnACFR.pdf
ElementsOfAnACFR.pdfElementsOfAnACFR.pdf
ElementsOfAnACFR.pdf
 
LegislativeUpdate.pptx
LegislativeUpdate.pptxLegislativeUpdate.pptx
LegislativeUpdate.pptx
 
JAGLeadershipEthics.pptx
JAGLeadershipEthics.pptxJAGLeadershipEthics.pptx
JAGLeadershipEthics.pptx
 
CoachingAndMentoring.pptx
CoachingAndMentoring.pptxCoachingAndMentoring.pptx
CoachingAndMentoring.pptx
 
Accounting Foundations
Accounting FoundationsAccounting Foundations
Accounting Foundations
 
CapitalOutlay.pdf
CapitalOutlay.pdfCapitalOutlay.pdf
CapitalOutlay.pdf
 
DFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdfDFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdf
 
IPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdfIPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdf
 
NMEthics.pdf
NMEthics.pdfNMEthics.pdf
NMEthics.pdf
 
GASBLeasesImplementation.pdf
GASBLeasesImplementation.pdfGASBLeasesImplementation.pdf
GASBLeasesImplementation.pdf
 
AreFundsInJeopardy.pptx
AreFundsInJeopardy.pptxAreFundsInJeopardy.pptx
AreFundsInJeopardy.pptx
 
AuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdfAuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdf
 

Recently uploaded

Russian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale warRussian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale war
Antti Rautiainen
 
PPT Item # 7 - BB Inspection Services Agmt
PPT Item # 7 - BB Inspection Services AgmtPPT Item # 7 - BB Inspection Services Agmt
PPT Item # 7 - BB Inspection Services Agmt
ahcitycouncil
 
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptxPD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
RIDPRO11
 
Up the Ratios Bylaws - a Comprehensive Process of Our Organization
Up the Ratios Bylaws - a Comprehensive Process of Our OrganizationUp the Ratios Bylaws - a Comprehensive Process of Our Organization
Up the Ratios Bylaws - a Comprehensive Process of Our Organization
uptheratios
 
PACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdfPACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdf
Mohammed325561
 
Get Government Grants and Assistance Program
Get Government Grants and Assistance ProgramGet Government Grants and Assistance Program
Get Government Grants and Assistance Program
Get Government Grants
 
PPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933FPPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933F
ahcitycouncil
 
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
ehbuaw
 
Understanding the Challenges of Street Children
Understanding the Challenges of Street ChildrenUnderstanding the Challenges of Street Children
Understanding the Challenges of Street Children
SERUDS INDIA
 
PPT Item # 9 - 2024 Street Maintenance Program(SMP) Amendment
PPT Item # 9 - 2024 Street Maintenance Program(SMP) AmendmentPPT Item # 9 - 2024 Street Maintenance Program(SMP) Amendment
PPT Item # 9 - 2024 Street Maintenance Program(SMP) Amendment
ahcitycouncil
 
Counting Class for Micro Observers 2024.pptx
Counting Class for Micro Observers 2024.pptxCounting Class for Micro Observers 2024.pptx
Counting Class for Micro Observers 2024.pptx
Revenue Department Kerala State
 
2024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 362024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 36
JSchaus & Associates
 
2024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 372024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 37
JSchaus & Associates
 
Many ways to support street children.pptx
Many ways to support street children.pptxMany ways to support street children.pptx
Many ways to support street children.pptx
SERUDS INDIA
 
Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200
GrantManagementInsti
 
What is the point of small housing associations.pptx
What is the point of small housing associations.pptxWhat is the point of small housing associations.pptx
What is the point of small housing associations.pptx
Paul Smith
 
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Congressional Budget Office
 
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
ehbuaw
 
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
ukyewh
 
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
850fcj96
 

Recently uploaded (20)

Russian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale warRussian anarchist and anti-war movement in the third year of full-scale war
Russian anarchist and anti-war movement in the third year of full-scale war
 
PPT Item # 7 - BB Inspection Services Agmt
PPT Item # 7 - BB Inspection Services AgmtPPT Item # 7 - BB Inspection Services Agmt
PPT Item # 7 - BB Inspection Services Agmt
 
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptxPD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
PD-1602-as-amended-by-RA-9287-Anti-Illegal-Gambling-Law.pptx
 
Up the Ratios Bylaws - a Comprehensive Process of Our Organization
Up the Ratios Bylaws - a Comprehensive Process of Our OrganizationUp the Ratios Bylaws - a Comprehensive Process of Our Organization
Up the Ratios Bylaws - a Comprehensive Process of Our Organization
 
PACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdfPACT launching workshop presentation-Final.pdf
PACT launching workshop presentation-Final.pdf
 
Get Government Grants and Assistance Program
Get Government Grants and Assistance ProgramGet Government Grants and Assistance Program
Get Government Grants and Assistance Program
 
PPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933FPPT Item # 6 - 7001 Broadway ARB Case # 933F
PPT Item # 6 - 7001 Broadway ARB Case # 933F
 
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
一比一原版(UQ毕业证)昆士兰大学毕业证成绩单
 
Understanding the Challenges of Street Children
Understanding the Challenges of Street ChildrenUnderstanding the Challenges of Street Children
Understanding the Challenges of Street Children
 
PPT Item # 9 - 2024 Street Maintenance Program(SMP) Amendment
PPT Item # 9 - 2024 Street Maintenance Program(SMP) AmendmentPPT Item # 9 - 2024 Street Maintenance Program(SMP) Amendment
PPT Item # 9 - 2024 Street Maintenance Program(SMP) Amendment
 
Counting Class for Micro Observers 2024.pptx
Counting Class for Micro Observers 2024.pptxCounting Class for Micro Observers 2024.pptx
Counting Class for Micro Observers 2024.pptx
 
2024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 362024: The FAR - Federal Acquisition Regulations, Part 36
2024: The FAR - Federal Acquisition Regulations, Part 36
 
2024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 372024: The FAR - Federal Acquisition Regulations, Part 37
2024: The FAR - Federal Acquisition Regulations, Part 37
 
Many ways to support street children.pptx
Many ways to support street children.pptxMany ways to support street children.pptx
Many ways to support street children.pptx
 
Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200Uniform Guidance 3.0 - The New 2 CFR 200
Uniform Guidance 3.0 - The New 2 CFR 200
 
What is the point of small housing associations.pptx
What is the point of small housing associations.pptxWhat is the point of small housing associations.pptx
What is the point of small housing associations.pptx
 
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
Effects of Extreme Temperatures From Climate Change on the Medicare Populatio...
 
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
一比一原版(UOW毕业证)伍伦贡大学毕业证成绩单
 
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
一比一原版(QUT毕业证)昆士兰科技大学毕业证成绩单
 
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
如何办理(uoit毕业证书)加拿大安大略理工大学毕业证文凭证书录取通知原版一模一样
 

RandyRomesCyberRisks.pptx

  • 1. WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP May 2022 Cybersecurity Threats for 2022: Ransomware, Spear Phishing and Service Provider Risks
  • 2. The information herein has been provided by CliftonLarsonAllen LLP for general information purposes only. The presentation and related materials, if any, do not implicate any client, advisory, fiduciary, or professional relationship between you and CliftonLarsonAllen LLP and neither CliftonLarsonAllen LLP nor any other person or entity is, in connection with the presentation and/or materials, engaged in rendering auditing, accounting, tax, legal, medical, investment, advisory, consulting, or any other professional service or advice. Neither the presentation nor the materials, if any, should be considered a substitute for your independent investigation and your sound technical business judgment. You or your entity, if applicable, should consult with a professional advisor familiar with your particular factual situation for advice or service concerning any specific matters. CliftonLarsonAllen LLP is not licensed to practice law, nor does it practice law. The presentation and materials, if any, are for general guidance purposes and not a substitute for compliance obligations. The presentation and/or materials may not be applicable to, or suitable for, your specific circumstances or needs, and may require consultation with counsel, consultants, or advisors if any action is to be contemplated. You should contact your CliftonLarsonAllen LLP or other professional prior to taking any action based upon the information in the presentation or materials provided. CliftonLarsonAllen LLP assumes no obligation to inform you of any changes in laws or other factors that could affect the information contained herein. ©2022 CliftonLarsonAllen LLP 2
  • 3. ©2021 CliftonLarsonAllen LLP Cyber Security Services Information Security offered as specialized service offering for over 25 years Penetration Testing and Vulnerability Assessment Black Box, Red Team, and Collaborative Assessments IT/Cyber security risk assessments IT audit and compliance (HIPPA, CIS, NIST, CMMC, DOL, GLBA/FFIEC, etc…) PCI-DSS Readiness and Compliance Assessments Incident response and forensics Independent security consulting Internal audit support 3
  • 4. ©2021 CliftonLarsonAllen LLP • “Professional Student” • Science Teacher / Self Taught Computer Guy • IT Consultant - Project Manager  IT Staff/Help Desk  Hacker • Assistant Scout Master (Boy Scouts) • Boys Scouts Motto: Be Prepared – Are you prepared? C:whoami > m0th_man 4
  • 5. ©2021 CliftonLarsonAllen LLP Raise Your Hand if You Work for a Tech Company • Security Cameras • Motion Sensors • Logistics Tracking • Print Vendors • Smart TV Displays • Temperature and Humidity • Digital Assistance • Cloud Applications & Analytics • Bio-Medical Care & Monitoring  “Presence” Security cameras Garage door Home thermostat Cable TV remote Smart TV Sleep number bed Roomba “Hey Siri, what’s my balance?” Apple Watch or FitBit “Presence” 5
  • 6. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP 6 Sun Tzu: “Know your enemy, know yourself and you can fight a hundred battles without disaster”
  • 7. ©2021 CliftonLarsonAllen LLP Cybercrime and Black-Market Economies • Black market economy to support cyber fraud o Business models and specialization o Underground Marketplace (The Dark Web) • Most common cyber fraud scenarios we see affecting our clients o Theft of information o Credit card information o PII, PFI, ePHI, account profiles, etc… o Log-in Credentials o Ransomware and interference w/ operations  To the Hackers, we all look the same… 7 They will hit you with any or all of the following: 1. Email Spear Phishing Attacks 2. Password Guessing and Business Email Account Takeovers 3. Payment and Funds Disbursement Transfer Fraud 4. Ransomware 5. Extortion to avoid breach disclosure
  • 8. ©2021 CliftonLarsonAllen LLP Average Days to Identify and Contain a Data Breach 8 Source: IBM Security Cost of a Data Breach Report 2020 • Global average is 280 days o 207 days to identify a breach o 73 days to contain the attack
  • 9. ©2021 CliftonLarsonAllen LLP Behind the statistics • Hackers can do a lot in AND to your network in 236 days o Learn everything about your group o Find your crown jewels and take them o Disable backups and security systems o Create numerous back doors • Public portrayal of ransomware creates a false sense of security o Ransomware is usually coupled with other acts – Ransomware is simply the most visible part of the attack – it is usually “the last act” o Current ransomware attacks are coupled with data exfiltration o Resuming operations is just the first step o Legal and business ramifications of a data breach can persist  Over 80% of breaches have a root cause in some form of Spear Phishing or other Social Engineering 9 Average cost $8.4M
  • 10. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP 10 Here They Come We All Look the Same To the Hackers
  • 12. ©2021 CliftonLarsonAllen LLP Business Email Compromise • Fraudsters impersonate employees, service providers, or vendors via email in an attempt to… o Steal or transfer $$$ o Authorize a distribution o Impersonate an Executive asking staff to “buy gift cards” o Update direct deposit account 12
  • 13. ©2021 CliftonLarsonAllen LLP Does Your Organization Already Use a Phishing Service? • “We already use _______” o “IT tests our people every ___” o ”Click through rate is ___” o “Failures are required to take training…” o “We report results to the board quarterly…” 13 • These services are best categorized as training and training effectiveness measurement tools. • They are NOT penetration testing… There is a “so what factor” that you may be missing…
  • 14. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP 14 Passwords Are the Keys to the Kingdom…
  • 15. ©2021 CliftonLarsonAllen LLP Credential Harvesting and Password Guessing: The Cloud is Ripe for the Picking 15 Attacks on Office365 - Password guessing attacks - Phishing that harvests credentials
  • 16. ©2021 CliftonLarsonAllen LLP Passwords Old Rules (NIST) o Length (8+ characters) o Complexity (Aa4@) o Forced expiration (every_____) New Guidance (NIST) o Password tools  MFA  Password managers 16 Password Audit Total Number of passwords audited 855 Passwords cracked 794 Passwords that were all letters 63 Passwords that were all numbers 5 Passwords that were an English word 20 Passwords that were a word with numbers appended to it 200 Passwords that were the same as the username 6 Passwords that do not meet Windows complexity 584
  • 17. ©2021 CliftonLarsonAllen LLP Password Strategies: Multi-factor authentication on ALL external systems Password management tools Pass Phrases – Loooooong natural language Password21 <------------- Unforgiveable! Summer21 <------------- Terrible N*78fm/1 <------------- Painful Wallet Painting lamp <-- GOOD The Packers always beat the Bears!  BEST 17 Password tools: MFA and Password Managers are needed
  • 18. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP 18 It’s a question you might have to answer if cybercriminals take your network hostage. How Much is Operational Uptime Worth to Your Organization?
  • 20. ©2021 CliftonLarsonAllen LLP Late Last Year… Who will they set their sights on next? 20 https://krebsonsecurity.com/2020/10/fbi-dhs-hhs-warn-of-imminent-credible-ransomware-threat-against-u-s-hospitals/ Last Month… Everyone has business operations at risk of denial of service and extortion.
  • 21. ©2021 CliftonLarsonAllen LLP Ransomware Attacks Continue to Evolve • Earliest versions attack consumer availability • 2nd generation attacked business availability & confidentiality • Newest versions • Successful against all operating systems • Include Internet banking trojans (Zeus Sphinx Trojan) • Search for and encrypt back ups first  FINISH with threat of data disclosure (DR is not enough…)  If you have not tested your susceptibility to Ransomware…???  If you have not tested your recovery capabilities, from bare metal up…??? Ransomware 21
  • 22. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP SolarWinds Orion Attacking the Supply Chain 22
  • 24. ©2021 CliftonLarsonAllen LLP Picture in Your Minds Eye – SolarWinds Orion Compromise 24 1 All images are from Bing search with free for commercial use filter set. Command and Control Server 1st C2 Threat Actor Software Update Server ABC Organization 2 3 4 5 ? 4 Cloud hosted services and connected 3rd party business partners Second C2 Third C2
  • 25. ©2021 CliftonLarsonAllen LLP Summary of SolarWinds Orion 25 5. Some organizations are subject to additional attack activity – Lateral movement/pivoting – Privilege escalation – Creation of additional/secondary persistence mechanisms 6. Objectives? – Espionage? – Gather and steal information? – Launch point for attack into other trusted systems?  Office 365?  Other trusted applications/systems?  Other trusted organizations? 1. SolarWinds (SW) development/update process is compromised – Malware added to plug in component 2. Customers download and install SW update with back door malware – Legitimate appearing malware installed 3. Sophisticated malware “scans” location – Gathers information (“where am I”) – Attacks/disables security tools 4. Malware “phones home” – Connects to Command and Control Server (C2) – Provides recon information and accepts instructions
  • 26. ©2021 CliftonLarsonAllen LLP Take-Aways and To-Dos (ie. IR) 26 5. What Indicators of Compromise (IOC’s) have we searched for? – What resources/references have we used to identify known and potential IOC’s? – Use 3 and 4 to search for IOC’s 6. Do we have any third-party service providers with trusted access? – Who has remote access into our environment? – Who do we push our data out to? – Are there any persistent open connections to or from third parties? 7. Repeat 1-5 for those identified in 6 1. Do we use SolarWinds Orion? – If NO  Go to 6 – If YES  What version? 2. Is our version the affected version (see SW advisory)? – If NO  Go to 6 – If YES  Continue 3. Have we created a timeline of potential exposure? 4. What logs do we have and how far back in time do they go?
  • 27. ©2021 CliftonLarsonAllen LLP Take-Aways and To-Dos (ie. IR) 27 8. “Know What Normal Looks like” – Easy to say… challenging to execute – Server communication to the outside and – DNS logs 9. In-house threat hunting for IOC’s – In-house changes – Privileged accounts and service accounts – Critical files and system settings 10. Threat hunting in cloud Infrastructure – Mandiant Azure AD Investigator – CISA Sparrow – MS Azure Security Compass New information was being released regularly…
  • 28. ©2021 CliftonLarsonAllen LLP Software Vendor/Supply Chain Risk Management • All software products have bugs/vulnerabilities • Key questions: o What does this software application have access to? o What user account/privileges are given to it? o What is the software vendor doing to provide us a level of comfort that they have done their due diligence? o What do we need to do for our due diligence? 28
  • 29. ©2021 CliftonLarsonAllen LLP Software Vendor/Supply Chain Risk Management • The latest issues: o “Log4J” Java vulnerabilities… o Pkexec - CVE-2021-4034 (PwnKit) 29
  • 30. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP 30 Is Cybersecurity Built Into Your Operational DNA?
  • 31. ©2021 CliftonLarsonAllen LLP Policies and Standards Security is not a product People, Rules and Tools o What do we expect to occur? o How do we conduct business? o Who is responsible for what? Standards based operations from a governance or compliance framework: o GLBA, FFIEC, HIPAA, DOL, o PCI – DSS, CMMC o CIS Critical Controls, NIST 31 People Rules ` Tools Disciplined Exception Management
  • 33. ©2021 CliftonLarsonAllen LLP 33 CIS Benchmarks Checklists and How-to guides for just about everything - Operating Systems - Server Software - Network Devices - Cloud Implementations - Etc…
  • 34. ©2021 CliftonLarsonAllen LLP 34 Secure Office 365 NOT fully secure by default • Needs to be secured:  Enable/Turn On security features  Harden (email) security  Fine tune logging, monitoring and alerting  Enforce retention periods  Security configurations need to be periodically assessed.
  • 35. ©2021 CliftonLarsonAllen LLP • Staff should not have local administrator rights to their workstations • Administrators use two sets of credentials (general use and elevated privileges). • No email, browsing, or general computer use as administrator. • Implement a policy to reinforce practice Privileged Account Discipline and Hygiene 35
  • 36. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP 36 It’s a question you might have to answer if cybercriminals take your network hostage. How Much Would You Pay to Restore Access to Your Data? The Boy Scouts Motto: “Be Prepared”
  • 37. ©2021 CliftonLarsonAllen LLP Incident Response Preparedness • Unfortunately, data breach can still occur despite implementing all the best security precautions Think WHEN… NOT IF • Have a Plan – Implement the Plan – Practice the Plan • Develop an incident response program and plan o Include the appropriate procedures o Ensure points of contact are included o Keep the plan update to date • Establish relationships with key incident responders o Breach Counsel o Forensic provider o Public relations 37 Are you prepared to respond to any (or all) of the following: 1. Email Spear Phishing Attacks 2. Password Guessing and Business Email Account Takeovers 3. Payment and Funds Transfer Fraud 4. Ransomware 5. Extortion to avoid breach disclosure Practice and Test the Plan
  • 38. ©2021 CliftonLarsonAllen LLP • Tabletop exercises- simulations where participants walk through the incident and response procedures • Two types of tabletop exercises o Technical o Management  Both types should be conducted annually • Spear phishing tests and other social engineering tests • Red Team penetration testing Practice the Plan 38
  • 39. ©2021 CliftonLarsonAllen LLP Incident Response Preparedness- Cost Savings 39 Source: IBM Security Cost of a Data Breach Report 2020 Penetration Testing
  • 40. ©2021 CliftonLarsonAllen LLP • Are you confident you’ve done enough to secure your systems and data? • Are exceptions well defined, understood, and managed? • Do you have appropriate governance and visibility into your service providers (are they doing enough of the right thing?) • Are you prepared for…??? “Chance Favors the Prepared Mind” 40
  • 41. ©2021 CliftonLarsonAllen LLP  Standards Based Operations and Exception Management – Daily Operational DNA  PCI Compliance is good cybersecurity hygiene  Monitor and fine tune (continuous improvement)  Practice and Test  Audit your operations controls (against a framework)  Review Office 365 (O365) security (periodically)  Schedule IR Tabletop and Disaster Recovery exercises  Perform application testing  Test new systems and after significant change  Engage independent penetration testing and vulnerability assessment (prove it) Boy Scouts Motto: Be Prepared… Prepare Operate Test 41
  • 42. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ©2021 CliftonLarsonAllen LLP Randy Romes, CISSP, CRISC, CISA, MPC, PCI-QSA Principal – Cybersecurity Services 612-397-3114 Randy.Romes@claconnect.com Thank You!
  • 43. ©2021 CliftonLarsonAllen LLP Other Resources  CIS – Akamai Ransomware Risk Mitigation Partnership 43
  • 44. ©2021 CliftonLarsonAllen LLP Other Resources  White House Memo: https://s3.documentcloud.org/documents/20796933/memo-what-we-urge-you-to-do-to-protect-against-the-threat-of-ransomware17.pdf 44
  • 45. ©2021 CliftonLarsonAllen LLP Other Resources  CLA Cybersecurity Blog  https://blogs.claconnect.com/Cybersecurity/2021/07/ 45

Editor's Notes

  1. Heading is Polling question. Two answer/responses should be NO YES In that order please This is analogous to EBPs with multiple/overlapping TPAs and (IT) Service Providers Randy to ASK in passing: “I wonder how many of you could operate with your technology for two weeks?” - This is foreshadowing – NOT a polling querstion
  2. Hackers can do a lot in and to your network in 231 days (public average) Learn everything about your CU Find you crown jewels and take them Disable backups and security systems Create numerous back doors Plant Ransomware (AFTER they are done with everything else…) Labeling ransomware as the top threat creates a false narrative Ransomware is usually coupled with other acts and just the most visible part of the attack These days, ransomware is coupled with data exfiltration Resuming operations is just the first step Legal and business ramifications of a data breach can persist
  3. Make this a polling question? Exceptions… 5% failure rate… so what factor
  4. Exceptions… 10% / 33% failure rate… so what factor Length more important than complexity Pass phrase/natural language Last Pass KeePass Google Authenticator Most applications have this
  5. Training and auditing
  6. Describe Imperial County. - Ransomeware demand of $1.2M Estimate to recover on own and fix was over $3M WOULD NEED TO DO THIS ANYWAY… Did NOT pay More than 8 months later… still not done fixing and cost has soared past $3M
  7. POLLING QUESTION at the end. Answers/responses Yes NO NOW… STAND UP if your company would be in a lot of trouble if you could not use your technology for TWO WEEKS What do you do? Test your susceptibility to Ransomware Unpatched vulneravbilites Susceptaiblity to spear phishing Poor control of administrative privliges File shares…
  8. RANDY ~20 minutes Sophistication Opsec Timeline Obfuscation Customization ~18,000 downloaded Somewhere between 50 and 100 were subject to additional/secondary attacks Privilege escalation Additional persistence mechanisms Talk about SAML???
  9. SUPPLY chain Sophistication Opsec Timeline Obfuscation Customization ~18,000 downloaded Somewhere between 50 and 100 were subject to additional/secondary attacks Privilege escalation Additional persistence mechanisms Talk about SAML???
  10. Overall an emphasis on visibility, own-network understanding, and being able to correlate events together to identify suspicious patterns of activity can succeed in identifying even the most complex supply chain attacks post-breach. Although attackers may still gain initial footholds within networks, being able to dramatically reduce adversary dwell time is a significant improvement over what many organizations impacted by this SolarWinds event will experience in the coming weeks. Capture information about a newly-seen, unfamiliar domain in network traffic.  Leverage internal data sources and continuous DNS monitoring. Monitoring for new, unique, or abnormal network connections can identify C2 communication schema. Proper asset classification which identifies specific hosts or host-type (e.g., “server” instead of “end-user client”) can further differentiate communication to identify items of concern. Similar classification can also work to identify unusual authentication activity, where servers (such as a SolarWinds Orion device) initiate logons to other clients instead of the reverse.
  11. Example from UNM and sw dev team. Building application/data ware house Already have functions/features and controls mapped for CMMC
  12. New version has more focus and emphasis on internet based/cloud based systems and processes…
  13. Like all emergency procedures, they need to be practiced
  14. $8.64m – Average cost of a data breach in the United States $2.64M – Average global total cost of a breach for organizations under 500 employees; $5.52m at enterprises over 25K employees
  15. Polling question: Are you confident you’ve done enough to secure your employee benefit plan? NO YES (in this order)