SlideShare a Scribd company logo
http://www.flickr.com/photos/8164746@N05/2329405200/
What is security?
… protecting your servers, code, data,
network, users from the bad guys
What is large scale?
Big infra (apps, servers, routers, firewalls), lots
of stored data, lots of streaming data, partners
… so much that’s humanly impossible to
manage or make sense out of .. and where
traditional technologies fail to be of help
What is security @ large scale?
When traditional security techniques fail. Too
many devices to manage. Too much logs. Many
ways of getting attacked. Lots of applications.
Multiple programming stacks. Lots of code
pushed out daily. Acquisitions. Mergers.
Outsourced Service Providers. 3rd party
software.
DoS – a novice as well as a
sophisticated attacker’s attack
Monitor, Learn, Adapt
The mystery of DDoS
Is it the holiday traffic or a botnet?
Sometimes just being a difficult or
expensive target is a win… also called
raising the bar
0 days attacks @ layer 7
Telnet, FTP, SMTP, DNS, HTTP, RPC, SIP, SSH
Tighten up access. Let the enemy come
between the mountains.
For 90%, Internet is HTTP or
World Wild Web
Amazon, Flickr, Tumblr, Gmail, Y!
News, FB, Y! Finance, Twitter, Y!
Weather, G Maps
And now you have the mobile
first
worms: large scale client side attacks
https://superevr.com/blog/2011/xss-in-skype-for-ios/
worms: large scale server side attacks
Step 1: Attacker shuts DB
Step 2: Victim can’t
do anything on the
website. DB is down
Bad-man in the middle. Everywhere.
Internal is not always Internal
Advanced Persistent Threat (APT)
1 + 1 + 1 = ?
Aurora, Stuxnet
Use technology for it
Hadoop, MapReduce, Data Mining,
CommonCrawler, Nutch, Splunk,
NodeJS, PhantomJS………
To win some battles, you need
Avengers
Restrictive ACLs, Continuous Inventory Discovery,
Proactive Vulnerability Detection, Patch
Management beyond at Web layer, Secure
programming stack, Abuse Detection, Static
Analysis, Dynamic Analysis, Red Team, Trainings,
Bug Recognition / Bounty program

More Related Content

What's hot

Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network Security
AditiPatni3
 
Webroot Antivirus Web Security
Webroot Antivirus Web Security Webroot Antivirus Web Security
Webroot Antivirus Web Security
Andrew Close
 
Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
joy grace bagui
 
DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015
T. J. Saotome
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
APNIC
 
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
EC-Council
 
Presentation1 new (1) (1)cf
Presentation1 new (1) (1)cfPresentation1 new (1) (1)cf
Presentation1 new (1) (1)cf
toamma
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016
Jeffrey Smith
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibility
AlienVault
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
BAINIDA
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
mdagrossa
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
TicTac Data Recovery
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet Noise
Ashwini Almad
 
Black fogdatasheet feb_2019
Black fogdatasheet feb_2019Black fogdatasheet feb_2019
Black fogdatasheet feb_2019
Giovanni Zanasca
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
Dragos, Inc.
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
Marie Elisabeth Gaup Moe
 
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingLinux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Seo Tss
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICS
Dragos, Inc.
 
Importance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionImportance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat Protection
HTS Hosting
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackers
idsecconf
 

What's hot (20)

Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network Security
 
Webroot Antivirus Web Security
Webroot Antivirus Web Security Webroot Antivirus Web Security
Webroot Antivirus Web Security
 
Understanding the need for security measures
Understanding the need for security measuresUnderstanding the need for security measures
Understanding the need for security measures
 
DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015DRC -- Cybersecurity concepts2015
DRC -- Cybersecurity concepts2015
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
TakeDownCon Rocket City: Technology Deathmatch, The arms race is on by Sean B...
 
Presentation1 new (1) (1)cf
Presentation1 new (1) (1)cfPresentation1 new (1) (1)cf
Presentation1 new (1) (1)cf
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibility
 
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญCurrent trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
Current trends in information security โดย ผศ.ดร.ปราโมทย์ กั่วเจริญ
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 
Recover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by TictacRecover your files from Ransomware - Ransomware Incident Response by Tictac
Recover your files from Ransomware - Ransomware Incident Response by Tictac
 
Extracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet NoiseExtracting the Malware Signal from Internet Noise
Extracting the Malware Signal from Internet Noise
 
Black fogdatasheet feb_2019
Black fogdatasheet feb_2019Black fogdatasheet feb_2019
Black fogdatasheet feb_2019
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
 
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computingLinux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
Linux mail-server-firewall-dealers-thinclient-antivirus-cloud-computing
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICS
 
Importance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat ProtectionImportance of Using Firewall for Threat Protection
Importance of Using Firewall for Threat Protection
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackers
 

Similar to Security @ large scale

Computing safety
Computing safetyComputing safety
Computing safety
Brulius
 
White Paper: Defense In Breadth
White Paper: Defense In BreadthWhite Paper: Defense In Breadth
White Paper: Defense In Breadth
Courtland Smith
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
Muhammad FAHAD
 
Nas nie zaatakują!
Nas nie zaatakują!Nas nie zaatakują!
Nas nie zaatakują!
Biznes to Rozmowy
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Sounil Yu
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
Bee_Ware
 
From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...
Jisc
 
Certified network defenders
Certified network defendersCertified network defenders
Certified network defenders
craw Security
 
Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
- Mark - Fullbright
 
System-Security-acit-Institute
System-Security-acit-InstituteSystem-Security-acit-Institute
System-Security-acit-Institute
ACIT Education Pvt Ltd
 
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDCThe Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
Cloudflare
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
IJNSA Journal
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
IJNSA Journal
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
Priyanka Aash
 
Information Security
Information SecurityInformation Security
Information Security
Mohit8780
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
Dan Morrill
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
MiltonBiswas8
 
ASSIST - Fraud Presentation
ASSIST - Fraud PresentationASSIST - Fraud Presentation
ASSIST - Fraud Presentation
ASSIST ladies networking group
 
Defending Against Ransomware.pdf
Defending Against Ransomware.pdfDefending Against Ransomware.pdf
Defending Against Ransomware.pdf
Jenna Murray
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
Eduardo Chavarro
 

Similar to Security @ large scale (20)

Computing safety
Computing safetyComputing safety
Computing safety
 
White Paper: Defense In Breadth
White Paper: Defense In BreadthWhite Paper: Defense In Breadth
White Paper: Defense In Breadth
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Nas nie zaatakują!
Nas nie zaatakują!Nas nie zaatakują!
Nas nie zaatakują!
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Websense security prediction 2014
Websense   security prediction 2014Websense   security prediction 2014
Websense security prediction 2014
 
From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...
 
Certified network defenders
Certified network defendersCertified network defenders
Certified network defenders
 
Web Attack Survival Guide
Web Attack Survival GuideWeb Attack Survival Guide
Web Attack Survival Guide
 
System-Security-acit-Institute
System-Security-acit-InstituteSystem-Security-acit-Institute
System-Security-acit-Institute
 
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDCThe Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
The Morphing DDoS and Bot Landscape: Featuring Guest Speaker from IDC
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKSPASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
PASSWORD BASED SCHEME AND GROUP TESTING FOR DEFENDING DDOS ATTACKS
 
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence  to Ebb a Growing Flood of AlertsA Vision for Shared, Central Intelligence  to Ebb a Growing Flood of Alerts
A Vision for Shared, Central Intelligence to Ebb a Growing Flood of Alerts
 
Information Security
Information SecurityInformation Security
Information Security
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
ASSIST - Fraud Presentation
ASSIST - Fraud PresentationASSIST - Fraud Presentation
ASSIST - Fraud Presentation
 
Defending Against Ransomware.pdf
Defending Against Ransomware.pdfDefending Against Ransomware.pdf
Defending Against Ransomware.pdf
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 

Recently uploaded

Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 

Recently uploaded (20)

Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 

Security @ large scale

  • 2. What is security? … protecting your servers, code, data, network, users from the bad guys
  • 3. What is large scale? Big infra (apps, servers, routers, firewalls), lots of stored data, lots of streaming data, partners … so much that’s humanly impossible to manage or make sense out of .. and where traditional technologies fail to be of help
  • 4. What is security @ large scale? When traditional security techniques fail. Too many devices to manage. Too much logs. Many ways of getting attacked. Lots of applications. Multiple programming stacks. Lots of code pushed out daily. Acquisitions. Mergers. Outsourced Service Providers. 3rd party software.
  • 5. DoS – a novice as well as a sophisticated attacker’s attack Monitor, Learn, Adapt
  • 6. The mystery of DDoS Is it the holiday traffic or a botnet? Sometimes just being a difficult or expensive target is a win… also called raising the bar
  • 7. 0 days attacks @ layer 7 Telnet, FTP, SMTP, DNS, HTTP, RPC, SIP, SSH Tighten up access. Let the enemy come between the mountains.
  • 8. For 90%, Internet is HTTP or World Wild Web Amazon, Flickr, Tumblr, Gmail, Y! News, FB, Y! Finance, Twitter, Y! Weather, G Maps
  • 9. And now you have the mobile first
  • 10. worms: large scale client side attacks https://superevr.com/blog/2011/xss-in-skype-for-ios/
  • 11. worms: large scale server side attacks Step 1: Attacker shuts DB Step 2: Victim can’t do anything on the website. DB is down
  • 12. Bad-man in the middle. Everywhere.
  • 13. Internal is not always Internal
  • 14. Advanced Persistent Threat (APT) 1 + 1 + 1 = ? Aurora, Stuxnet
  • 15. Use technology for it Hadoop, MapReduce, Data Mining, CommonCrawler, Nutch, Splunk, NodeJS, PhantomJS………
  • 16. To win some battles, you need Avengers Restrictive ACLs, Continuous Inventory Discovery, Proactive Vulnerability Detection, Patch Management beyond at Web layer, Secure programming stack, Abuse Detection, Static Analysis, Dynamic Analysis, Red Team, Trainings, Bug Recognition / Bounty program

Editor's Notes

  1. This is what security at large scale looks like. It doesn’t make sense when you look at things independently. But one could possibly apply some methods to this madness. When you have the ability to place certain things in a certain manner where you are able to correlate and make high level inferences, you start seeing patterns. You start getting important signals. Suddenly data turns information. This information then can be transformed into intelligence when applied carefully. One needs to be an artist. Else this can get real ugly otherwise.
  2. Before we go further let’s just set a baseline between us. What is security? There are many definitions. And better ones at that. To keep things crude and simple, let’s just say we want to protect our users, network, data, server and code from the bad guys.
  3. Now what is scale? I am no expert on big data and scale but when I see things have become humanly impossible to manage and make intelligent sense of, in context of diversity and quantity, with traditional methods, tool set and technologies, it is a large scale problem that I call it.
  4. So with those is mind, let’s call security at large scale a problem when traditional security methods fail to give important insight into our security posture and vulnerabilities. Considering you are big, there is no one vulnerability or exploit you will be compromised with. And with business dynamics in equation. Suddenly you think this problem needs more attention than you originally thought.
  5. Looking back, DoS is one of the 1st things I tried as a novice. I will never be an expert, nor am I sophisticated, neither am I novice anymore, yet I will try DoS if I were to. So what DoS exactly is? Denial of Service (DoS) islike a real world problem when people crowd outside your shop. You think they are customers and happy at first sight. Then you say, ok, there is a problem. They are not letting the real buyers in. Technically speaking these attacks could be as simple as ping of death, SYN flood, tear drop on layer 4 to GET attack on layer 7 HTTP, to as sophisticated as web server specific attacks like Apache and IIS DoS vulnerabilities. How do you protect? There is no one constant answer. First understand your systems. Learn quickly. And adapt even quicker.
  6. It’s Christmas. You are happy. Expecting customer crowd. It all happens. But all petty, worse window shoppers! Turning away the real ones. That’s DDoS. Extremely difficult to detect. Raise the bar there. Be a tough target. Let the bad guys look for weaker targets. Again monitor, learn, adapt.
  7. The layer 7, popularly known as the application layer. A galaxy of protocols. To improve your posture, 1st tighten up a bit. 0 day attacks could target anything. You don’t want to feel sorry if you were compromised on an entry point that didn’t even had to be there. The ones that don’t need to be there, restrict access to them. Fewer the entry points for an attacker, better it is for you. Increase cost of a compromise for an attacker. Now what about 0 days. It’s not an easy one. Sometimes it’s as important to detect and recover from a compromise, as it is to protect against them. Again be a difficult target. We will touch more on other aspects of 0 days in the next slides.
  8. But for 90% users like my son and wife, Internet is web. The unheralded HTTP. The most imperfect and yet most successful protocol amongst its peers. That’s where it leads to for most of us, via browser bugs and related technologies if not through web applications themselves. So it has many angles you see.
  9. And now you have the mobile first move. That complicates it a bit. Suddenly your tools feel out of place and your existing security measures ancient.
  10. Let’s see a few demos now. Worms infect at large scale. Ever heard of Sammy Worm? It was an XSS attack. A browser side exploit that infected at user level than server level. XSS has been around for a decade and still it the #1 vulnerability on Internet. Enough said.
  11. Worms also exist on server side. SQL Injection is one of the techniques behind it. Here is a demo. Once you get control of a system through SQLi, you pivot and compromise others.
  12. Man in the middle is a simple yet extremely effective strategy that’s become more of a concern with wireless technologies and on the move nature of devices where they are connected through untrusted networks. Here is another demo, this time on a mobile application.
  13. There are more ways that you could be compromised with than you think. There are so many kind of vulnerabilities and scenarios. This talk isn’t about those.An important note, before we more forward.Internal traffic is not necessarily internal. Most large and sophisticated compromises that happen compromise rest of the internal systems or even externally visible systems using the internal compromised system as pivot. This mostly works. The internal security for most enterprises seems to be porous. Next level of maturity for industry? Time will tell.
  14. APT is more than a buzz word, if you attempt to look behind the hype. Aurora, Stuxnet or similarly purported sponsored attacks were possibilities even before. Just that you didn’t have to be sophisticated, there wasn’t much awareness and care about security and targeting wasn’t hugely difficult. In current times, it is. Enterprises have fairly good external security, good antiviruses, and continuous patch management. So determined attackers need to try more. And what they do is, they chain small, individually pointless, or unexploitable vulnerabilities together with other similar, sometimes even remotely related vulnerabilities, to produce lethal exploits! 0days play a big part here too. Mostly used as pivot from unexpected places. Software that we many a times don’t watch or are unable to.
  15. More technologies. More attack surface. More complexity. More opportunities and more vulnerabilities for attackers to exploit. In such times the least we could do is use technology for it, of course when and where it makes sense.push your logs to hadoop? Run mapreduce to find your external assets?Use data mining to find patterns?Use science algos to make inferences on security posture, predictions?Find attacks in progress or similar compromises with data correlation / mining?Manage them with splunk?Do large scale distributed programming with NodeJS?Use phantomJS for interesting things like DOM XSS and vulnerabilities that need browser instrumentation?
  16. When you are so big, there is no one way you will be attacked. Or putting it differently, there is no one weak spot you have. The dynamically changing environment with intake of exploding new technologies, moreover makes it a war. You win some battles, you lose some. What really matters is your tally. The less you lose, the better you are. Attackers have a tendency to look for weaker targets, with similar if not equal loot. Some important things to do are, not relying on one thing. Do many things, like a symphony, in a harmonious manner, so it comes out as music and not noise. Not many are born musicians. But practice and experience makes us better. Same goes here:Keep following ancient advise: defense in depth, least privilegeKnow your assets. What you are trying to protect? Do a continuous inventory discoveryAttacks take time to succeed. Sometimes it’s great to even detect them, if not catch them while in progress or during their early stagesHow many of us patch our apps against vulnerable javascript, flash, wordpress plugins? Patch management at every layer, including sub componentsIt is important to make your programming stacks secure. Do you have auto protection against XSS, do you have anti-csrf libraries and other security abstractionsAbuse detection is of immense help in dealing with DoS, malware, automated bots, amongst other thingsYou still need code scanners, dynamic scanners that are quick, low false positives. That are developer centric and fit in their environmentDon’t ask developers. Listen to them. An advise not many will give youHave your internal offensive or red team. Yes I am asking for a lot. But seriously you need that at scale. Idea is to try solve problem from every angle. You will be surprised. Together they cover each other’s weaknesses and provide a good overall postureDevelop smart trainings. Don’t give them owasp. Don’t give them 200 page security standard document. They don’t have time to read those. Remember – less is more. Play smartSo do you have enough confidence now? If yes, think of opening a bug recognition programLast. Take it easy. It won’t happen overnight. Have patience. Prioritize. Prioritize prioritization. Re-prioritize. Be agile. Wow I just used another buzz word! That’s all for today.ß