SlideShare a Scribd company logo
David Monahan
Research Director
Enterprise Management Associates (EMA)
Ahead of RSA – Threat Detection Algorithms
Make Big Data into Better Data
April 29, 2016
Wade Williamson
Director of Product Marketing
Vectra Networks
Today’s Presenters
Slide 2 © 2016 Enterprise Management Associates, Inc.
David Monahan – Research Director, Risk and Security
David is a senior information security executive with several years of experience.
He has organized and managed both physical and information security
programs, including security and network operations (SOCs and NOCs) for
organizations ranging from Fortune 100 companies to local government and
small public and private companies.
Wade Williamson, Director of Product Marketing, Vectra Networks
Wade has extensive industry experience in intrusion prevention, malware
analysis, and secure mobility, and has spoken at a variety of industry
conferences, including the keynote address at the EICAR malware conference
and led the Malware Researcher Peer Discussion at RSA. Prior to joining Vectra,
he was Sr. Security Analyst at Palo Alto Networks where he led the monthly
Threat Review Series and authored the Modern Malware Review.
Logistics for Today’s Webinar
Slide 3 © 2016 Enterprise Management Associates, Inc.
Questions
• An archived version of the event recording
will be available at
www.enterprisemanagement.com
• Log questions in the Q&A panel located on the
lower right corner of your screen
• Questions will be addressed during the Q&A
session of the event
Event recording
Event presentation
• A PDF of the PowerPoint presentation will be
emailed to you as part of the follow-up email.
Security Challenges
Slide 4 © 2016 Enterprise Management Associates, Inc.
Lack of Visibility
Attack Complexity
Patient Attackers Persistent Attack
Protecting Information
© Vectra Networks | www.vectranetworks.com
About Vectra Networks
5
Leadership
Customers
Alain Mayer
VP Product Mgmt
Jason Kehl
VP Engineering
Mike Banic
VP Marketing
Rick Geehan
VP Sales, N. Amer.
Oliver
Tavakoli
CTO
Hitesh Sheth
President & CEO
Investors
Mission
Automatically detect ongoing cyber attacks in real time
Industry Recognition
8% 4%6% 18% 6% 12% 6% 6% 19% 17%
Education Energy Entertainment Finance Legal
Health S&L Govt Media Technology Other
Gerard Bauer
VP EMEA
© Vectra Networks | www.vectranetworks.com
Detecting Threats Across the Kill Chain
Slide 6
© Vectra Networks | www.vectranetworks.com
The Cybersecurity Gap
Slide 7
Prevention Phase Active Phase Clean-up Phase
Key assets
found in the wild
Initial
Infection
Cybersecurity Gap
days
Attackers had free rein
in breached networks1
205
• Firewalls
• IPS
• Proxies
• Sandboxes
• SIEM analysis
• Forensic
consultants
$$$$
$
$$$
$$
Internal
Recon
Lateral
Movement
External
Remote
Access
Exfiltrate
Data
Command &
Control
Botnet
Fraud
© Vectra Networks | www.vectranetworks.com
Addressing the Cybersecurity Gap
Slide 8
Prevention Phase Active Phase Clean-up Phase
• Analyze all traffic and detects all phases of attack
• Apply data science to original traffic finds hidden threats
• Automate time-consuming, expensive analysis in real time
• Learn and share fundamental attack behaviors across systems
• Firewalls
• IPS
• Proxies
• Sandboxes
• SIEM analysis
• Forensic
consultants
$$$$
$
$$$
$$
Vectra Networks:
Real-time, automated
detection of all phases
of active cyber attacks
Approaches to Security
• Focuses
• Network
• Endpoint
• Users
• Data
• Methodologies
• Signature/Pattern
• Policy/Rule
• Data Science
 Behavioral
 Anomaly
 Prediction
Slide 9 © 2016 Enterprise Management Associates, Inc.
Sandboxing DPI/Netflows
Antivirus, HIDS, DLP
Program Maturity...
Slide 10 © 2016 Enterprise Management Associates, Inc.
66%
Strong to
Very Strong
Network
Prevention
Maturity
65%
Strong to
Very Strong
Network IR
Maturity
71%
Strong to
Very Strong
Network
Detection
Maturity
Very Strong
At least 99% of the network segments have active prevention and are actively monitored and managed.
AND
The system generates very few, if any, false positives. The system prevents/detects (as applicable) 99% or greater
of the network-based attacks.
Strong
At least 85% of the network segments have active prevention/detection (as applicable) and are actively monitored
and managed.
AND
The system generates only a few false positives. The system prevents/detects (as applicable) 95% or greater of the
network-based attacks.
Underdeveloped
Less than 75% of network segments have active prevention/detection (as
applicable) and are not necessarily actively monitored and managed.
OR
The system generates an excessive number of false positives. The system
prevents/detects (as applicable) no more than 90% of the network-based attacks.
Is Overrated and Underdeveloped
Slide 11 © 2016 Enterprise Management Associates, Inc.
59%
Lack
Analysis
Capabilities
40%
Have
Network
Analysis
tools
58%
Maintain
Historical
Data for
Analysis
Decline of Baselines and Asset Prioritization
Slide 12 © 2016 Enterprise Management Associates, Inc.
Decline in Monitoring High Value Assets
Slide 13 © 2016 Enterprise Management Associates, Inc.
Decline in Security Confidence
Slide 14 © 2016 Enterprise Management Associates, Inc.
© Vectra Networks | www.vectranetworks.com
Focus on what threats do, not what they are called
Trying to name all bad things only ensures
that you are always behind
• Near infinite supply of repackaged malware, IP
addresses, and URLs
Vectra uses behavioral traffic analysis to
expose the true purpose and effect of traffic
Malicious behaviors are similar across
platforms
• Does it really matter if that port scanner is on
laptop or iPhone?
© Vectra Networks | www.vectranetworks.com
Traditional DPI vs Behavioral DPI
How the threat looks
Find threats that you’ve seen before
Snapshot in time
No local context
Signatures Data Science
What the threat does
Find what all threats have in common
Learning over time
Local learning and context
Short-lived
reactive
intelligence
Long-lived
predictive
intelligence
© Vectra Networks | www.vectranetworks.com
Extending behavioral analysis where it matters most
Slide 17
Signatures
Sandboxes
Finds unique identifiers of known threats
Detects infecting behavior based on short-term analysis
in a virtual environment
Vectra
üDetects behavior of all phases of attack
üShort-term and long-term analysis
üReal network environment, real traffic
üSee threats in context of key assets
üDevice and OS agnostic
Windows 8 Windows 10
Vista Lollipop
KitKat
Jellybean
Ubuntu Debian
CentOS
iOS 9
Mavericks
YosemiteiOS 8
© Vectra Networks | www.vectranetworks.com
External remote access case study: GlassRAT
Undetected for over 3 years
• Discovered by RSA Security
• Used a cert of a valid software
company in China
• No AV coverage initially
• Rare overlaps with C&C
servers used in nation-state
attacks
Source: https://blogs.rsa.com/wp-content/uploads/2015/11/GlassRAT-final.pdf
© Vectra Networks | www.vectranetworks.com
External remote access case study: GlassRAT
Highly successful at
avoiding signatures
Behavior still looked exactly
like a RAT
• Similar to Netcat connected to
a command shell over TCP
Data Science: Bigger Data is Not necessarily Better Data
• Storage is cheap so data is rampant!
• Analysis is key
Slide 20 © 2016 Enterprise Management Associates, Inc.
Machine Learning Not Magic
• Supervised
• Uses large datasets specific to an environment or community
• Outliers are ignored
• Algorithms attempt to determine expected behaviors
• Faster but needs direction
• Unsupervised
• Uses large datasets specific to an environment or community
• Identifies what is normal/acceptable and what is anomalous/abnormal
with respect the group
• Outliers are considered bad (or at least anomalous and worth
investigating).
• Slower but does not requires direction
Slide 21 © 2016 Enterprise Management Associates, Inc.
© Vectra Networks | www.vectranetworks.com
Data science requires the right data
First-hand data is required
• Summaries will often lack
details to catch a threat
• Dependent on systems that
missed the attack
Must have context
• Attacks take place over multiple
hosts and over time
Must be in real-time
• Prevention of loss, not post-
mortem forensics
Network Coverage
DataQualityandSpeed
Network
traffic
Endpoint
agents
SIEM &
logs
NetFlow
Data source options
© Vectra Networks | www.vectranetworks.com
An example of supervised machine learning
Recently observed
malware using Gmail as
an automated C&C
Synced encoded Python
scripts using the Drafts
folder
Signatures, reputation,
and approved use
policies all fail
© Vectra Networks | www.vectranetworks.com
It’s what it does, not what it is
Command and control via Gmail
• Trusted application, trusted URL, trusted IP,
allowed behavior
• No email ever sent
Communication behavior still looks like
traditional botnet pulling behavior
• Unique pattern of call and response
• Bot completes a task and asks for next
instructions
© Vectra Networks | www.vectranetworks.com
Example of unsupervised machine learning in action
Vectra observes Kerberos traffic to learn the user accounts
and services normally used on each device
Vectra detected admin account being used on several
devices and accessing new hosts and services
Perspectives on Technology
Slide 26 © 2016 Enterprise Management Associates, Inc.
Staffing Impacts
Slide 27 © 2016 Enterprise Management Associates, Inc.
Automation of tasks, actions and/or analysis in detection
Slide 28 © 2016 Enterprise Management Associates, Inc.
51%
35%
13%
0%
1%
Very Important
Important
Somewhat Important
Somewhat Unimportant
Not Important at All
Network
Automation of tasks, actions and/or analysis in IR
Slide 29 © 2016 Enterprise Management Associates, Inc.
48%
35%
15%
1%
1%
Very Important
Important
Somewhat Important
Somewhat Unimportant
Not Important at All
Network
Rank of Automation for security functions/actions in terms
of importance
Slide 30 © 2016 Enterprise Management Associates, Inc.
2.37
2.72
3.00
3.37
3.39
Threat Intelligence
Integration
Scalability
Price
Ease of Use
Security Tasks
© Vectra Networks | www.vectranetworks.com
Automation to address the skills shortage
Slide 31
Delivering security analysts in software
• Automatically does the investigative work of a
dedicated team of security analysts
• Hours and days of manual work performed
in real-time
Empowers the security organization
• Enables IT and security generalists to address
advanced threats
• Reveals hidden problems that can lead to future
attacks
20
© Vectra Networks | www.vectranetworks.com
Turning complexity against the attackers
Slide 32
Internal
Recon
Lateral
Movement
Acquire
Data
Botnet
Monetization
Standard C&C
Exfiltrate
Data
Custom C&C
& RAT
Opportunistic
Targeted
Custom C&C
Initial
Infection
© Vectra Networks | www.vectranetworks.com 33
Slide 34 © 2016 Enterprise Management Associates, Inc.
Log Your Questions in the Q&A Panel
• Learn more! Request a demo: http://bit.ly/1Qnbc0I
• Learn more about EMA IT Analyst Research:
http://www.enterprisemanagement.com/freeResearch

More Related Content

What's hot

Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
Qualys
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Qualys
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
Peter Wood
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
asherad
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
centralohioissa
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
Adrian Sanabria
 
Exploring the Capabilities and Economics of Cybercrime
Exploring the Capabilities and Economics of CybercrimeExploring the Capabilities and Economics of Cybercrime
Exploring the Capabilities and Economics of Cybercrime
Cylance
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
Tom K
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
Equifax Breach Postmortem
Equifax Breach PostmortemEquifax Breach Postmortem
Equifax Breach Postmortem
Adrian Sanabria
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
Dragos, Inc.
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
Skybox Security
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
Priyanka Aash
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
DevOps Indonesia
 
Web App Attacks - Stats & Remediation
Web App Attacks - Stats & RemediationWeb App Attacks - Stats & Remediation
Web App Attacks - Stats & Remediation
Qualys
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
Huntsman Security
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
centralohioissa
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
Panda Security
 

What's hot (20)

Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
Webcast Series #1: Continuous Security and Compliance Monitoring for Global I...
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Exploring the Capabilities and Economics of Cybercrime
Exploring the Capabilities and Economics of CybercrimeExploring the Capabilities and Economics of Cybercrime
Exploring the Capabilities and Economics of Cybercrime
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
Equifax Breach Postmortem
Equifax Breach PostmortemEquifax Breach Postmortem
Equifax Breach Postmortem
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
Leveraging Vulnerability Management Beyond DPR (Discovery - Prioritization - ...
 
Web App Attacks - Stats & Remediation
Web App Attacks - Stats & RemediationWeb App Attacks - Stats & Remediation
Web App Attacks - Stats & Remediation
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 

Similar to Threat Detection Algorithms Make Big Data into Better Data

Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Scalar Decisions
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
xband
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
SurfWatch Labs
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Decisions
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital Age
Arnold Antoo
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Scalar Decisions
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
Cybercrime future perspectives
Cybercrime future perspectivesCybercrime future perspectives
Cybercrime future perspectives
SensePost
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
Observable Networks
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
Vladyslav Radetsky
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
Teri Radichel
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
Raj Sarode
 
NetWitness
NetWitnessNetWitness
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
Tripwire
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
Sebastien Deleersnyder
 
Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communications
centralohioissa
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
Shah Sheikh
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
Jason Bloomberg
 

Similar to Threat Detection Algorithms Make Big Data into Better Data (20)

Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital Age
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Cybercrime future perspectives
Cybercrime future perspectivesCybercrime future perspectives
Cybercrime future perspectives
 
Endpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint SecurityEndpoint Modeling 101 - A New Approach to Endpoint Security
Endpoint Modeling 101 - A New Approach to Endpoint Security
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
NetWitness
NetWitnessNetWitness
NetWitness
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communications
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
 

More from Enterprise Management Associates

Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Enterprise Management Associates
 
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Enterprise Management Associates
 
Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
Enterprise Management Associates
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Enterprise Management Associates
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
Enterprise Management Associates
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
Enterprise Management Associates
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Enterprise Management Associates
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Enterprise Management Associates
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
Enterprise Management Associates
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
Enterprise Management Associates
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Enterprise Management Associates
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Enterprise Management Associates
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Enterprise Management Associates
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
Enterprise Management Associates
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Enterprise Management Associates
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
Enterprise Management Associates
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Enterprise Management Associates
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
Enterprise Management Associates
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
Enterprise Management Associates
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Enterprise Management Associates
 

More from Enterprise Management Associates (20)

Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
Expert Insights: Rethinking Your Network Operations Toolset as Cisco Prime En...
 
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
Highlights from the EMA Radar™ Report for Workload Automation and Orchestrati...
 
Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
 

Recently uploaded

The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
Jen Stirrup
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 

Recently uploaded (20)

The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 

Threat Detection Algorithms Make Big Data into Better Data

  • 1. David Monahan Research Director Enterprise Management Associates (EMA) Ahead of RSA – Threat Detection Algorithms Make Big Data into Better Data April 29, 2016 Wade Williamson Director of Product Marketing Vectra Networks
  • 2. Today’s Presenters Slide 2 © 2016 Enterprise Management Associates, Inc. David Monahan – Research Director, Risk and Security David is a senior information security executive with several years of experience. He has organized and managed both physical and information security programs, including security and network operations (SOCs and NOCs) for organizations ranging from Fortune 100 companies to local government and small public and private companies. Wade Williamson, Director of Product Marketing, Vectra Networks Wade has extensive industry experience in intrusion prevention, malware analysis, and secure mobility, and has spoken at a variety of industry conferences, including the keynote address at the EICAR malware conference and led the Malware Researcher Peer Discussion at RSA. Prior to joining Vectra, he was Sr. Security Analyst at Palo Alto Networks where he led the monthly Threat Review Series and authored the Modern Malware Review.
  • 3. Logistics for Today’s Webinar Slide 3 © 2016 Enterprise Management Associates, Inc. Questions • An archived version of the event recording will be available at www.enterprisemanagement.com • Log questions in the Q&A panel located on the lower right corner of your screen • Questions will be addressed during the Q&A session of the event Event recording Event presentation • A PDF of the PowerPoint presentation will be emailed to you as part of the follow-up email.
  • 4. Security Challenges Slide 4 © 2016 Enterprise Management Associates, Inc. Lack of Visibility Attack Complexity Patient Attackers Persistent Attack Protecting Information
  • 5. © Vectra Networks | www.vectranetworks.com About Vectra Networks 5 Leadership Customers Alain Mayer VP Product Mgmt Jason Kehl VP Engineering Mike Banic VP Marketing Rick Geehan VP Sales, N. Amer. Oliver Tavakoli CTO Hitesh Sheth President & CEO Investors Mission Automatically detect ongoing cyber attacks in real time Industry Recognition 8% 4%6% 18% 6% 12% 6% 6% 19% 17% Education Energy Entertainment Finance Legal Health S&L Govt Media Technology Other Gerard Bauer VP EMEA
  • 6. © Vectra Networks | www.vectranetworks.com Detecting Threats Across the Kill Chain Slide 6
  • 7. © Vectra Networks | www.vectranetworks.com The Cybersecurity Gap Slide 7 Prevention Phase Active Phase Clean-up Phase Key assets found in the wild Initial Infection Cybersecurity Gap days Attackers had free rein in breached networks1 205 • Firewalls • IPS • Proxies • Sandboxes • SIEM analysis • Forensic consultants $$$$ $ $$$ $$ Internal Recon Lateral Movement External Remote Access Exfiltrate Data Command & Control Botnet Fraud
  • 8. © Vectra Networks | www.vectranetworks.com Addressing the Cybersecurity Gap Slide 8 Prevention Phase Active Phase Clean-up Phase • Analyze all traffic and detects all phases of attack • Apply data science to original traffic finds hidden threats • Automate time-consuming, expensive analysis in real time • Learn and share fundamental attack behaviors across systems • Firewalls • IPS • Proxies • Sandboxes • SIEM analysis • Forensic consultants $$$$ $ $$$ $$ Vectra Networks: Real-time, automated detection of all phases of active cyber attacks
  • 9. Approaches to Security • Focuses • Network • Endpoint • Users • Data • Methodologies • Signature/Pattern • Policy/Rule • Data Science  Behavioral  Anomaly  Prediction Slide 9 © 2016 Enterprise Management Associates, Inc. Sandboxing DPI/Netflows Antivirus, HIDS, DLP
  • 10. Program Maturity... Slide 10 © 2016 Enterprise Management Associates, Inc. 66% Strong to Very Strong Network Prevention Maturity 65% Strong to Very Strong Network IR Maturity 71% Strong to Very Strong Network Detection Maturity Very Strong At least 99% of the network segments have active prevention and are actively monitored and managed. AND The system generates very few, if any, false positives. The system prevents/detects (as applicable) 99% or greater of the network-based attacks. Strong At least 85% of the network segments have active prevention/detection (as applicable) and are actively monitored and managed. AND The system generates only a few false positives. The system prevents/detects (as applicable) 95% or greater of the network-based attacks.
  • 11. Underdeveloped Less than 75% of network segments have active prevention/detection (as applicable) and are not necessarily actively monitored and managed. OR The system generates an excessive number of false positives. The system prevents/detects (as applicable) no more than 90% of the network-based attacks. Is Overrated and Underdeveloped Slide 11 © 2016 Enterprise Management Associates, Inc. 59% Lack Analysis Capabilities 40% Have Network Analysis tools 58% Maintain Historical Data for Analysis
  • 12. Decline of Baselines and Asset Prioritization Slide 12 © 2016 Enterprise Management Associates, Inc.
  • 13. Decline in Monitoring High Value Assets Slide 13 © 2016 Enterprise Management Associates, Inc.
  • 14. Decline in Security Confidence Slide 14 © 2016 Enterprise Management Associates, Inc.
  • 15. © Vectra Networks | www.vectranetworks.com Focus on what threats do, not what they are called Trying to name all bad things only ensures that you are always behind • Near infinite supply of repackaged malware, IP addresses, and URLs Vectra uses behavioral traffic analysis to expose the true purpose and effect of traffic Malicious behaviors are similar across platforms • Does it really matter if that port scanner is on laptop or iPhone?
  • 16. © Vectra Networks | www.vectranetworks.com Traditional DPI vs Behavioral DPI How the threat looks Find threats that you’ve seen before Snapshot in time No local context Signatures Data Science What the threat does Find what all threats have in common Learning over time Local learning and context Short-lived reactive intelligence Long-lived predictive intelligence
  • 17. © Vectra Networks | www.vectranetworks.com Extending behavioral analysis where it matters most Slide 17 Signatures Sandboxes Finds unique identifiers of known threats Detects infecting behavior based on short-term analysis in a virtual environment Vectra üDetects behavior of all phases of attack üShort-term and long-term analysis üReal network environment, real traffic üSee threats in context of key assets üDevice and OS agnostic Windows 8 Windows 10 Vista Lollipop KitKat Jellybean Ubuntu Debian CentOS iOS 9 Mavericks YosemiteiOS 8
  • 18. © Vectra Networks | www.vectranetworks.com External remote access case study: GlassRAT Undetected for over 3 years • Discovered by RSA Security • Used a cert of a valid software company in China • No AV coverage initially • Rare overlaps with C&C servers used in nation-state attacks Source: https://blogs.rsa.com/wp-content/uploads/2015/11/GlassRAT-final.pdf
  • 19. © Vectra Networks | www.vectranetworks.com External remote access case study: GlassRAT Highly successful at avoiding signatures Behavior still looked exactly like a RAT • Similar to Netcat connected to a command shell over TCP
  • 20. Data Science: Bigger Data is Not necessarily Better Data • Storage is cheap so data is rampant! • Analysis is key Slide 20 © 2016 Enterprise Management Associates, Inc.
  • 21. Machine Learning Not Magic • Supervised • Uses large datasets specific to an environment or community • Outliers are ignored • Algorithms attempt to determine expected behaviors • Faster but needs direction • Unsupervised • Uses large datasets specific to an environment or community • Identifies what is normal/acceptable and what is anomalous/abnormal with respect the group • Outliers are considered bad (or at least anomalous and worth investigating). • Slower but does not requires direction Slide 21 © 2016 Enterprise Management Associates, Inc.
  • 22. © Vectra Networks | www.vectranetworks.com Data science requires the right data First-hand data is required • Summaries will often lack details to catch a threat • Dependent on systems that missed the attack Must have context • Attacks take place over multiple hosts and over time Must be in real-time • Prevention of loss, not post- mortem forensics Network Coverage DataQualityandSpeed Network traffic Endpoint agents SIEM & logs NetFlow Data source options
  • 23. © Vectra Networks | www.vectranetworks.com An example of supervised machine learning Recently observed malware using Gmail as an automated C&C Synced encoded Python scripts using the Drafts folder Signatures, reputation, and approved use policies all fail
  • 24. © Vectra Networks | www.vectranetworks.com It’s what it does, not what it is Command and control via Gmail • Trusted application, trusted URL, trusted IP, allowed behavior • No email ever sent Communication behavior still looks like traditional botnet pulling behavior • Unique pattern of call and response • Bot completes a task and asks for next instructions
  • 25. © Vectra Networks | www.vectranetworks.com Example of unsupervised machine learning in action Vectra observes Kerberos traffic to learn the user accounts and services normally used on each device Vectra detected admin account being used on several devices and accessing new hosts and services
  • 26. Perspectives on Technology Slide 26 © 2016 Enterprise Management Associates, Inc.
  • 27. Staffing Impacts Slide 27 © 2016 Enterprise Management Associates, Inc.
  • 28. Automation of tasks, actions and/or analysis in detection Slide 28 © 2016 Enterprise Management Associates, Inc. 51% 35% 13% 0% 1% Very Important Important Somewhat Important Somewhat Unimportant Not Important at All Network
  • 29. Automation of tasks, actions and/or analysis in IR Slide 29 © 2016 Enterprise Management Associates, Inc. 48% 35% 15% 1% 1% Very Important Important Somewhat Important Somewhat Unimportant Not Important at All Network
  • 30. Rank of Automation for security functions/actions in terms of importance Slide 30 © 2016 Enterprise Management Associates, Inc. 2.37 2.72 3.00 3.37 3.39 Threat Intelligence Integration Scalability Price Ease of Use Security Tasks
  • 31. © Vectra Networks | www.vectranetworks.com Automation to address the skills shortage Slide 31 Delivering security analysts in software • Automatically does the investigative work of a dedicated team of security analysts • Hours and days of manual work performed in real-time Empowers the security organization • Enables IT and security generalists to address advanced threats • Reveals hidden problems that can lead to future attacks 20
  • 32. © Vectra Networks | www.vectranetworks.com Turning complexity against the attackers Slide 32 Internal Recon Lateral Movement Acquire Data Botnet Monetization Standard C&C Exfiltrate Data Custom C&C & RAT Opportunistic Targeted Custom C&C Initial Infection
  • 33. © Vectra Networks | www.vectranetworks.com 33
  • 34. Slide 34 © 2016 Enterprise Management Associates, Inc. Log Your Questions in the Q&A Panel • Learn more! Request a demo: http://bit.ly/1Qnbc0I • Learn more about EMA IT Analyst Research: http://www.enterprisemanagement.com/freeResearch