SlideShare a Scribd company logo
Research Advancements Towards
Protecting Critical Assets

Dr. Richard “Rick” Raines
Cyber Portfolio Manager
Oak Ridge National Laboratory
15 July 2013
The Cyber Defense?
The Economist May 9, 2009
The Threat Landscape
• National intellectual property is being stolen at alarming
rates
• National assets are vulnerable to attack and exploitation
• Personal Identifiable Information at risk
• Competing and difficult national priorities for resources

Electric Power

Oil & Gas

Water

Emergency

Transportation
Communications

Financial

The Landscape is continually changing
Understanding the Challenges
• Dynamic environment with a constant churn
– A domain of operations—”within” and “through”
– Anytime, anywhere access to data and information
– Policy and Statutory lanes emerging

• Agile adversaries
– Cyber and Cyber Physical
– Overt and covert attacks/exploits

• Data continues to grow
– Sensor feeds yield terabytes of raw data
– Analyst burdens continue to grow

We Continue to Play Catch Up
Who Are the Threat Actors ?
• Unintended threat actors -- Can be just about anyone??
– Target rich environment—people, processes, machines

• Personal gain threat actors -- individual and organized crime
– Insiders?

• Ideological threat actors
– Hacktivists, extremists and terrorists

#OpUSA (7 May 13)
#OpNorthKorea (25 Jun 13)

• Nation-state threat actors
– Intelligence gathering, military actions

The Sophistication of the Actors Continue to Increase
Who “Really” Are the Threat
Actors?
• Over 90% of threat actors are external to an organization
• 55% of the actors associated with organized crime
– Predominantly in U.S. and Eastern Europe

• ~20% of actors associated with nation-state operations
– Over 90% attributable to China

• Internal actors: large percentage of events tied to
unintentional misconfigurations

Source: www.verizonenterprise.com/DBIR/2013

But, sophistication not always needed….
The Targets
• 37% of incidents affected financial organizations
– Organized crime—virtual and physical methods
– Since 9/2012, 46 U.S. institutions in over 200 separate intrusions
(FBI)

• 24% targeted individuals in retail environments
– 40% of data thefts attributed to employees in the direct
payment chain
• Waiters, cashiers, bank tellers—”skimmers” and like-devices

• Organizations will always be targets for who
they are and what they do

Source: www.verizonenterprise.com/DBIR/2013

Actors will continue to look for the “low hanging fruit”
Understanding Your Mission
• What does cyber Situational Awareness really mean?
– User-defined
– Real-time awareness of mission health
– Highly relevant information to the decision-maker

• What are the “crown jewels” in your mission space?
– The critical components that you can’t operate without
– Understanding the interdependencies

• What are the capabilities needed for success?
– Revolutionary advances rather than evolutionary
progress
– The right talent and enough to ensure success
– Partnerships are critical

Mission Assurance = Operational Success
Long Term Grand Challenges
Cyber R&D Challenges
Operate Through An Outage/Attack
Identify
missioncritical
capabilities

Assess
complex
attack
planning
problem

Design
defense
in depth

Detect/
block
attacks

Discover/
mitigate
attacks

Enable
graceful
degradation
of resilient
(self-healing)
systems

System of systems approach to ensure continuity of operations (COOP)
Cyber R&D Challenges
Predictive Awareness
Near-real-time
situational
awareness
of the
battlespace

Automated/
user-defined
view

Network
mapping

Predictive/
self-healing
systems

Anticipate
failure
or attack
and react
automatically

Mission-critical systems available and functional to operate through
Cyber R&D Challenges
Security in the Cloud

Approach:
Wholly owned/
cloud service/
public internet

Complex
attack
planning
problem

Variety
of security
structures

Masking
deception

Continuous
maneuver

Graceful
degradation
of resilient
(self-healing)
systems

Visibility of data and computations without access to specific problem
Cyber R&D Challenges
Self-Protective Data/Software
Resilient
data
(at rest and
in motion)

Protocols:
Secure,
resilient,
active

Trustworthy
computing

High-userconfidence
check sum

Hardwarebacked
trust

High user confidence in data and software

Graceful
degradation
of missioncritical data to
“last known
good”
Cyber R&D Challenges
Security of Mobile Devices
Classified/
UNCLAS
encryption

Power and
performance
issues
addressed

Hardware
root of
trust

Self
healing

Data
Validated
Leakage/
Transfer
contained

Biometric
security
features

Bring your own device (disaster?)
ORNL Cyber Research Strengths
• Observation-based
generative models
• Control of false
positives/negatives
• Modeling
of adversaries

• Photon pair and
continuous variable
entanglement
• Comprehensive
source design
and simulation

• High-performance
computing resources
• Putting quantum and
computing together

• Mathematical rigor
• Computationally
intensive methods
• At scale, near real time

Computational
cyber
Evidencesecurity
based action

Nonclassical
light sources

• Statistics vs metrics
• Repeatability
and reproducibility
• Trend observation
and identification

Sciencebased
security

Protection and
control

Quantum
simulation

Data
management
Information
visualization

Applicationoriented
research
• From first principles
to real solutions
• Quantum for computing,
communication,
sensing, and security

Analytics

•
•
•
•

Probabilistic modeling
Social network analysis
Relational learning
Heterogeneous data analysis

• Online, near-real-time
methods
• Graph modeling/retrieval
• Distributed storage
and analysis methods

• Geospatial and temporal
display methods
• Multiple, coordinated
visualizations
• User-centered design
and user testing
ORNL Control Systems Security
Research Strengths
• Observation-based
generative models
• Control of false
positives/negatives
• Modeling
of adversaries

• Vulnerability assessments
• Mathematical rigor
• Computationally
intensive methods
• At scale, near real time

• Time synchronized data
• Fault disturbances
recorders, PMUs
• Voltage, frequency,
phase 3, current

Computational
cyber
Real-time
Evidencesecurity
Monitoring
based action

• Industry guidelines
• Interoperability

• Physics based
protection schemes
• Cyber physical
interface

Standards
development
Resilient
control
systems

Detection, control
and wide-area
visualization

Data
management
Information
visualization

Advanced
components

• Fault current limiters
• Saturable reactors
• Power electronics

Analytics

•
•
•
•

Probabilistic modeling
Social network analysis
Relational learning
Heterogeneous data analysis

• Online, near-real-time
methods
• Graph modeling/retrieval
• Distributed storage
and analysis methods
• Geospatial and temporal
display methods
• Multiple, coordinated
visualizations
• User-centered design
and user testing
VERDE: Visualizing Energy Resources
Dynamically on Earth

• Monitoring Capability
– Situational awareness of subset of
transmission lines (above 65 KV)
– Situational awareness of distribution
outages (status of approximately 100
Million power customers)
– Social-media feeds ingest

Wide-Area Power Grid Situational Awareness

– Real-time weather overlays

• Modeling and Analysis
– Predictive and post-event impact
modeling and contingency simulation
– Automatic forecasts of power recovery
– Energy interdependency modeling
– Mobile application
– Cyber dependency

Impact Models and Data Analysis

Distribution Outages Analysis
Current technology
provides no practical
means to validate the full
behavior of software.

Program instructions
implement functional
semantics that can be
precisely defined.
Instruction semantics
can be mathematically
combined to compute
the functional effect of
programs.

HOW IT WORKS:
• Hyperion Protocol technology computes the

behavior of compiled binaries.
• Structure theorem shows how to transform
code into standard control structures with no
arbitrary branching.
• Correctness theorem shows how to express
behavior of control structures as nonprocedural specifications.

QUANTITATIVE IMPACT

Software may contain
unknown vulnerabilities
and sleeper code that
compromise operations.

Mathematical Foundations developed at IBM
SEI/CMU developed Function Extraction (FX)
ORNL developing 2nd Gen FX on HPC

• Computed behavior can be compared to
semantic signatures of vulnerabilities and
malicious operations.

GOAL

NEW INSIGHTS

STATUS QUO

Hyperion Protocol

Determination of
vulnerabilities and
malicious content
can be carried out at
machine speeds.

Validation. Software
can be analyzed for
intended functionality.
Readiness. Software
can be analyzed for
malicious content.

System for computing
behavior of binaries to
identify vulnerabilities
sleeper codes and
malware.

Function and security analysis of compiled binaries through behavior computation
Oak Ridge Cyber Analytics: Detecting
Zero Day Attacks
DoD Warfighter Challenge evaluation of ORNL’s ORCA:
•
•

•

Supervised Learner (Tweaked AdaBoost):
• Detected 94% of attacks using machine learning methods
• False positive rate is only 1.8%
Semi-supervised Learner (Linear Laplacian RLS):
• Detected 60% of attacks using machine learning methods
• No false positives
Detecting both previously seen and never before seen attacks.
Approach:
• Generalize computer communication behaviors
using machine learning models.
• Classify incoming network data in real-time.
• Complement signature-based sensor arrays to
focus on attack variants.

Advantages:
• No signatures – trains on examples of attacks
• Detects attacks missed by the most advanced
OTS intrusion detectors.
• Detect zero day attacks that are variants of
existing attack vectors.
Moving Ahead
•
•
•
•
•
•
•

Increased national focus on cyber security
Cyber law enforcement capabilities growing – “who”
Digital forensics are improving -- “how”
Information Sharing and Analysis Centers (ISACs) – “what”
Maturing education and training for the professionals
Better education for “the masses”
Rapidly evolving R&D breakthroughs

The Human is still the weakest element in the cyber domain
Questions?
rainesra@ornl.gov

More Related Content

What's hot

Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
SurfWatch Labs
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
Mark Arena
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
scoopnewsgroup
 
Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber Security
Rishi Kant
 
The Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsThe Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact Us
PECB
 
Machine Learning in Information Security by Mohammed Zuber
Machine Learning in Information Security by Mohammed ZuberMachine Learning in Information Security by Mohammed Zuber
Machine Learning in Information Security by Mohammed Zuber
OWASP Delhi
 
Cyber Security for Teenagers/Students
Cyber Security for Teenagers/StudentsCyber Security for Teenagers/Students
Cyber Security for Teenagers/Students
rainrjcahili
 
Ajs 524 Effective Communication / snaptutorial.com
Ajs 524 Effective Communication / snaptutorial.comAjs 524 Effective Communication / snaptutorial.com
Ajs 524 Effective Communication / snaptutorial.com
HarrisGeorg5
 
Ajs 524 Enhance teaching-snaptutorial.com
Ajs 524 Enhance teaching-snaptutorial.comAjs 524 Enhance teaching-snaptutorial.com
Ajs 524 Enhance teaching-snaptutorial.com
robertleew4
 
Ajs 524Believe Possibilities / snaptutorial.com
Ajs 524Believe Possibilities / snaptutorial.comAjs 524Believe Possibilities / snaptutorial.com
Ajs 524Believe Possibilities / snaptutorial.com
StokesCope5
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
Deep Shankar Yadav
 
Updated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystUpdated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystTiffany Doby
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
Syed Peer
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
Burhan Ahmed
 
Database forensics
Database forensicsDatabase forensics
Database forensics
Denys A. Flores, PhD
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
Anpumathews
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
Osama Ellahi
 
Ajs 524 Extraordinary Success/newtonhelp.com
Ajs 524 Extraordinary Success/newtonhelp.com  Ajs 524 Extraordinary Success/newtonhelp.com
Ajs 524 Extraordinary Success/newtonhelp.com
amaranthbeg130
 
Cyber of things 2.0
Cyber of things 2.0Cyber of things 2.0
Cyber of things 2.0
Deepak Kumar (D3)
 

What's hot (20)

Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
Building an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence ProgramBuilding an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence Program
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
 
Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber Security
 
The Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact UsThe Future of Security: How Artificial Intelligence Will Impact Us
The Future of Security: How Artificial Intelligence Will Impact Us
 
Machine Learning in Information Security by Mohammed Zuber
Machine Learning in Information Security by Mohammed ZuberMachine Learning in Information Security by Mohammed Zuber
Machine Learning in Information Security by Mohammed Zuber
 
Cyber Security for Teenagers/Students
Cyber Security for Teenagers/StudentsCyber Security for Teenagers/Students
Cyber Security for Teenagers/Students
 
Ajs 524 Effective Communication / snaptutorial.com
Ajs 524 Effective Communication / snaptutorial.comAjs 524 Effective Communication / snaptutorial.com
Ajs 524 Effective Communication / snaptutorial.com
 
Ajs 524 Enhance teaching-snaptutorial.com
Ajs 524 Enhance teaching-snaptutorial.comAjs 524 Enhance teaching-snaptutorial.com
Ajs 524 Enhance teaching-snaptutorial.com
 
Ajs 524Believe Possibilities / snaptutorial.com
Ajs 524Believe Possibilities / snaptutorial.comAjs 524Believe Possibilities / snaptutorial.com
Ajs 524Believe Possibilities / snaptutorial.com
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Updated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystUpdated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analyst
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber security with ai
Cyber security with aiCyber security with ai
Cyber security with ai
 
Database forensics
Database forensicsDatabase forensics
Database forensics
 
Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1Introduction to Cyber Forensics Module 1
Introduction to Cyber Forensics Module 1
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
Ajs 524 Extraordinary Success/newtonhelp.com
Ajs 524 Extraordinary Success/newtonhelp.com  Ajs 524 Extraordinary Success/newtonhelp.com
Ajs 524 Extraordinary Success/newtonhelp.com
 
Cyber of things 2.0
Cyber of things 2.0Cyber of things 2.0
Cyber of things 2.0
 

Viewers also liked

Certificate - MS
Certificate - MSCertificate - MS
Certificate - MSKurt Greve
 
Fernando Imperiale - Una aguja en el pajar
Fernando Imperiale - Una aguja en el pajarFernando Imperiale - Una aguja en el pajar
Fernando Imperiale - Una aguja en el pajarFernando M. Imperiale
 
Vida universitaria
Vida universitariaVida universitaria
Vida universitaria
jhon_cars1996
 
English Exam (1º Bachillerato) Units 1-2 (V2)
English Exam (1º Bachillerato) Units 1-2 (V2)English Exam (1º Bachillerato) Units 1-2 (V2)
English Exam (1º Bachillerato) Units 1-2 (V2)
Antonio Sánchez-Migallón Jiménez
 
CV-Yusif Kerimov (1) (1)
CV-Yusif Kerimov (1) (1)CV-Yusif Kerimov (1) (1)
CV-Yusif Kerimov (1) (1)Yusif Karimov
 
Лев и ягненок
Лев и ягненокЛев и ягненок
Лев и ягненокwww.mskh.am
 
Marketing Strategies of Sports Museums
Marketing Strategies of Sports Museums Marketing Strategies of Sports Museums
Marketing Strategies of Sports Museums
MuseumCultureMarketing
 
Plataforma legislativa edomex
Plataforma legislativa edomexPlataforma legislativa edomex
Plataforma legislativa edomexGerardo Pliego
 
Cortejo da Nação Almirante do Forte
Cortejo da Nação Almirante do ForteCortejo da Nação Almirante do Forte
Cortejo da Nação Almirante do Forte
maracatualmirantedoforte
 
Get started with dropbox
Get started with dropboxGet started with dropbox
Get started with dropboxzeroblank1
 
El espacio
El espacioEl espacio
El espacio
SilviaCid13
 
Prasanna Hebbar-MCA-SIT 2015
Prasanna Hebbar-MCA-SIT 2015Prasanna Hebbar-MCA-SIT 2015
Prasanna Hebbar-MCA-SIT 2015Prasanna Hebbar
 
The power of emotions
The power of emotions The power of emotions
The power of emotions
Christophe Ginisty
 
TakeDownCon Rocket City: Bending and Twisting Networks by Paul Coggin
TakeDownCon Rocket City: Bending and Twisting Networks by Paul CogginTakeDownCon Rocket City: Bending and Twisting Networks by Paul Coggin
TakeDownCon Rocket City: Bending and Twisting Networks by Paul CogginEC-Council
 
Panorama
PanoramaPanorama
Panorama
ChrisleenGarcia
 
Safety First
Safety FirstSafety First
Safety First
Stefano Bertoletti
 
Join team payfriendz
Join team payfriendzJoin team payfriendz
Join team payfriendz
mikeytreacy1992
 
Resume Magda Richard copy.
Resume Magda Richard copy.Resume Magda Richard copy.
Resume Magda Richard copy.Magda Richard
 
DDES SOQ Final 2015
DDES SOQ Final 2015DDES SOQ Final 2015
DDES SOQ Final 2015Ryan Fahey
 

Viewers also liked (20)

Certificate - MS
Certificate - MSCertificate - MS
Certificate - MS
 
Fernando Imperiale - Una aguja en el pajar
Fernando Imperiale - Una aguja en el pajarFernando Imperiale - Una aguja en el pajar
Fernando Imperiale - Una aguja en el pajar
 
Vida universitaria
Vida universitariaVida universitaria
Vida universitaria
 
English Exam (1º Bachillerato) Units 1-2 (V2)
English Exam (1º Bachillerato) Units 1-2 (V2)English Exam (1º Bachillerato) Units 1-2 (V2)
English Exam (1º Bachillerato) Units 1-2 (V2)
 
CV-Yusif Kerimov (1) (1)
CV-Yusif Kerimov (1) (1)CV-Yusif Kerimov (1) (1)
CV-Yusif Kerimov (1) (1)
 
Лев и ягненок
Лев и ягненокЛев и ягненок
Лев и ягненок
 
Marketing Strategies of Sports Museums
Marketing Strategies of Sports Museums Marketing Strategies of Sports Museums
Marketing Strategies of Sports Museums
 
Plataforma legislativa edomex
Plataforma legislativa edomexPlataforma legislativa edomex
Plataforma legislativa edomex
 
Cortejo da Nação Almirante do Forte
Cortejo da Nação Almirante do ForteCortejo da Nação Almirante do Forte
Cortejo da Nação Almirante do Forte
 
Get started with dropbox
Get started with dropboxGet started with dropbox
Get started with dropbox
 
El espacio
El espacioEl espacio
El espacio
 
Prasanna Hebbar-MCA-SIT 2015
Prasanna Hebbar-MCA-SIT 2015Prasanna Hebbar-MCA-SIT 2015
Prasanna Hebbar-MCA-SIT 2015
 
The power of emotions
The power of emotions The power of emotions
The power of emotions
 
TakeDownCon Rocket City: Bending and Twisting Networks by Paul Coggin
TakeDownCon Rocket City: Bending and Twisting Networks by Paul CogginTakeDownCon Rocket City: Bending and Twisting Networks by Paul Coggin
TakeDownCon Rocket City: Bending and Twisting Networks by Paul Coggin
 
Panorama
PanoramaPanorama
Panorama
 
Safety First
Safety FirstSafety First
Safety First
 
Join team payfriendz
Join team payfriendzJoin team payfriendz
Join team payfriendz
 
Resume Magda Richard copy.
Resume Magda Richard copy.Resume Magda Richard copy.
Resume Magda Richard copy.
 
Turismo
TurismoTurismo
Turismo
 
DDES SOQ Final 2015
DDES SOQ Final 2015DDES SOQ Final 2015
DDES SOQ Final 2015
 

Similar to TakeDownCon Rocket City: Research Advancements Towards Protecting Critical Assets by Dr. Richard “Rick” Raines

Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
Aravind R
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
ThavaselviMunusamy1
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
Splunk
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
bakhtinasiriav
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
PencilData
 
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian RainsburghEndpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Napier University
 
Ransomware: The Impact is Real
Ransomware: The Impact is RealRansomware: The Impact is Real
Ransomware: The Impact is Real
NICSA
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
Resilient Systems
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
Daniel Thomas
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
Kabul Education University
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Andreas Sfakianakis
 
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...Graeme Wood
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
Kabul Education University
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
IBM Security
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
Olivier Busolini
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
Moving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting IntroductionMoving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting Introduction
Blackbaud
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Resilient Systems
 
Best Practices to Cybersecurity Vulnerability Management,.pdf
Best Practices to Cybersecurity Vulnerability Management,.pdfBest Practices to Cybersecurity Vulnerability Management,.pdf
Best Practices to Cybersecurity Vulnerability Management,.pdf
Tuan Yang
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
BeyondTrust
 

Similar to TakeDownCon Rocket City: Research Advancements Towards Protecting Critical Assets by Dr. Richard “Rick” Raines (20)

Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian RainsburghEndpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
 
Ransomware: The Impact is Real
Ransomware: The Impact is RealRansomware: The Impact is Real
Ransomware: The Impact is Real
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2Cryptography and Network Security # Lecture 2
Cryptography and Network Security # Lecture 2
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...Jd sherry howard a. schmidt   cyber crime, cyberspy, cyberwar - taking the le...
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network InsightsNowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
Nowhere to Hide: Expose Threats in Real-time with IBM QRadar Network Insights
 
Artificial Intelligence and Cybersecurity
Artificial Intelligence and CybersecurityArtificial Intelligence and Cybersecurity
Artificial Intelligence and Cybersecurity
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Moving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting IntroductionMoving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting Introduction
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
Best Practices to Cybersecurity Vulnerability Management,.pdf
Best Practices to Cybersecurity Vulnerability Management,.pdfBest Practices to Cybersecurity Vulnerability Management,.pdf
Best Practices to Cybersecurity Vulnerability Management,.pdf
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
EC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
EC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
EC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
EC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
EC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
EC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
EC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
EC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
EC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
EC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
EC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 

Recently uploaded (20)

Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 

TakeDownCon Rocket City: Research Advancements Towards Protecting Critical Assets by Dr. Richard “Rick” Raines

  • 1.
  • 2. Research Advancements Towards Protecting Critical Assets Dr. Richard “Rick” Raines Cyber Portfolio Manager Oak Ridge National Laboratory 15 July 2013
  • 3. The Cyber Defense? The Economist May 9, 2009
  • 4. The Threat Landscape • National intellectual property is being stolen at alarming rates • National assets are vulnerable to attack and exploitation • Personal Identifiable Information at risk • Competing and difficult national priorities for resources Electric Power Oil & Gas Water Emergency Transportation Communications Financial The Landscape is continually changing
  • 5. Understanding the Challenges • Dynamic environment with a constant churn – A domain of operations—”within” and “through” – Anytime, anywhere access to data and information – Policy and Statutory lanes emerging • Agile adversaries – Cyber and Cyber Physical – Overt and covert attacks/exploits • Data continues to grow – Sensor feeds yield terabytes of raw data – Analyst burdens continue to grow We Continue to Play Catch Up
  • 6. Who Are the Threat Actors ? • Unintended threat actors -- Can be just about anyone?? – Target rich environment—people, processes, machines • Personal gain threat actors -- individual and organized crime – Insiders? • Ideological threat actors – Hacktivists, extremists and terrorists #OpUSA (7 May 13) #OpNorthKorea (25 Jun 13) • Nation-state threat actors – Intelligence gathering, military actions The Sophistication of the Actors Continue to Increase
  • 7. Who “Really” Are the Threat Actors? • Over 90% of threat actors are external to an organization • 55% of the actors associated with organized crime – Predominantly in U.S. and Eastern Europe • ~20% of actors associated with nation-state operations – Over 90% attributable to China • Internal actors: large percentage of events tied to unintentional misconfigurations Source: www.verizonenterprise.com/DBIR/2013 But, sophistication not always needed….
  • 8. The Targets • 37% of incidents affected financial organizations – Organized crime—virtual and physical methods – Since 9/2012, 46 U.S. institutions in over 200 separate intrusions (FBI) • 24% targeted individuals in retail environments – 40% of data thefts attributed to employees in the direct payment chain • Waiters, cashiers, bank tellers—”skimmers” and like-devices • Organizations will always be targets for who they are and what they do Source: www.verizonenterprise.com/DBIR/2013 Actors will continue to look for the “low hanging fruit”
  • 9. Understanding Your Mission • What does cyber Situational Awareness really mean? – User-defined – Real-time awareness of mission health – Highly relevant information to the decision-maker • What are the “crown jewels” in your mission space? – The critical components that you can’t operate without – Understanding the interdependencies • What are the capabilities needed for success? – Revolutionary advances rather than evolutionary progress – The right talent and enough to ensure success – Partnerships are critical Mission Assurance = Operational Success
  • 10. Long Term Grand Challenges
  • 11. Cyber R&D Challenges Operate Through An Outage/Attack Identify missioncritical capabilities Assess complex attack planning problem Design defense in depth Detect/ block attacks Discover/ mitigate attacks Enable graceful degradation of resilient (self-healing) systems System of systems approach to ensure continuity of operations (COOP)
  • 12. Cyber R&D Challenges Predictive Awareness Near-real-time situational awareness of the battlespace Automated/ user-defined view Network mapping Predictive/ self-healing systems Anticipate failure or attack and react automatically Mission-critical systems available and functional to operate through
  • 13. Cyber R&D Challenges Security in the Cloud Approach: Wholly owned/ cloud service/ public internet Complex attack planning problem Variety of security structures Masking deception Continuous maneuver Graceful degradation of resilient (self-healing) systems Visibility of data and computations without access to specific problem
  • 14. Cyber R&D Challenges Self-Protective Data/Software Resilient data (at rest and in motion) Protocols: Secure, resilient, active Trustworthy computing High-userconfidence check sum Hardwarebacked trust High user confidence in data and software Graceful degradation of missioncritical data to “last known good”
  • 15. Cyber R&D Challenges Security of Mobile Devices Classified/ UNCLAS encryption Power and performance issues addressed Hardware root of trust Self healing Data Validated Leakage/ Transfer contained Biometric security features Bring your own device (disaster?)
  • 16. ORNL Cyber Research Strengths • Observation-based generative models • Control of false positives/negatives • Modeling of adversaries • Photon pair and continuous variable entanglement • Comprehensive source design and simulation • High-performance computing resources • Putting quantum and computing together • Mathematical rigor • Computationally intensive methods • At scale, near real time Computational cyber Evidencesecurity based action Nonclassical light sources • Statistics vs metrics • Repeatability and reproducibility • Trend observation and identification Sciencebased security Protection and control Quantum simulation Data management Information visualization Applicationoriented research • From first principles to real solutions • Quantum for computing, communication, sensing, and security Analytics • • • • Probabilistic modeling Social network analysis Relational learning Heterogeneous data analysis • Online, near-real-time methods • Graph modeling/retrieval • Distributed storage and analysis methods • Geospatial and temporal display methods • Multiple, coordinated visualizations • User-centered design and user testing
  • 17. ORNL Control Systems Security Research Strengths • Observation-based generative models • Control of false positives/negatives • Modeling of adversaries • Vulnerability assessments • Mathematical rigor • Computationally intensive methods • At scale, near real time • Time synchronized data • Fault disturbances recorders, PMUs • Voltage, frequency, phase 3, current Computational cyber Real-time Evidencesecurity Monitoring based action • Industry guidelines • Interoperability • Physics based protection schemes • Cyber physical interface Standards development Resilient control systems Detection, control and wide-area visualization Data management Information visualization Advanced components • Fault current limiters • Saturable reactors • Power electronics Analytics • • • • Probabilistic modeling Social network analysis Relational learning Heterogeneous data analysis • Online, near-real-time methods • Graph modeling/retrieval • Distributed storage and analysis methods • Geospatial and temporal display methods • Multiple, coordinated visualizations • User-centered design and user testing
  • 18. VERDE: Visualizing Energy Resources Dynamically on Earth • Monitoring Capability – Situational awareness of subset of transmission lines (above 65 KV) – Situational awareness of distribution outages (status of approximately 100 Million power customers) – Social-media feeds ingest Wide-Area Power Grid Situational Awareness – Real-time weather overlays • Modeling and Analysis – Predictive and post-event impact modeling and contingency simulation – Automatic forecasts of power recovery – Energy interdependency modeling – Mobile application – Cyber dependency Impact Models and Data Analysis Distribution Outages Analysis
  • 19. Current technology provides no practical means to validate the full behavior of software. Program instructions implement functional semantics that can be precisely defined. Instruction semantics can be mathematically combined to compute the functional effect of programs. HOW IT WORKS: • Hyperion Protocol technology computes the behavior of compiled binaries. • Structure theorem shows how to transform code into standard control structures with no arbitrary branching. • Correctness theorem shows how to express behavior of control structures as nonprocedural specifications. QUANTITATIVE IMPACT Software may contain unknown vulnerabilities and sleeper code that compromise operations. Mathematical Foundations developed at IBM SEI/CMU developed Function Extraction (FX) ORNL developing 2nd Gen FX on HPC • Computed behavior can be compared to semantic signatures of vulnerabilities and malicious operations. GOAL NEW INSIGHTS STATUS QUO Hyperion Protocol Determination of vulnerabilities and malicious content can be carried out at machine speeds. Validation. Software can be analyzed for intended functionality. Readiness. Software can be analyzed for malicious content. System for computing behavior of binaries to identify vulnerabilities sleeper codes and malware. Function and security analysis of compiled binaries through behavior computation
  • 20. Oak Ridge Cyber Analytics: Detecting Zero Day Attacks DoD Warfighter Challenge evaluation of ORNL’s ORCA: • • • Supervised Learner (Tweaked AdaBoost): • Detected 94% of attacks using machine learning methods • False positive rate is only 1.8% Semi-supervised Learner (Linear Laplacian RLS): • Detected 60% of attacks using machine learning methods • No false positives Detecting both previously seen and never before seen attacks. Approach: • Generalize computer communication behaviors using machine learning models. • Classify incoming network data in real-time. • Complement signature-based sensor arrays to focus on attack variants. Advantages: • No signatures – trains on examples of attacks • Detects attacks missed by the most advanced OTS intrusion detectors. • Detect zero day attacks that are variants of existing attack vectors.
  • 21. Moving Ahead • • • • • • • Increased national focus on cyber security Cyber law enforcement capabilities growing – “who” Digital forensics are improving -- “how” Information Sharing and Analysis Centers (ISACs) – “what” Maturing education and training for the professionals Better education for “the masses” Rapidly evolving R&D breakthroughs The Human is still the weakest element in the cyber domain