SlideShare a Scribd company logo
ENCRYPTED TRAFFIC VISIBILITY
Why Organisations Need Barac
www.barac.io
+44 (0) 20 3983 3155
Who are we?
▪ Barac was established in 2017 by business partners Omar Yaacoubi and Mahdi Ben
Hamden
▪ Barac joined the 2017 Barclays Techstars Accelerator Programme
▪ Barclays chose to purchase our solution from outside of the programme for their own
infrastructure
▪ Barac was selected by UK NCSC to join their Cyber Accelerator Programme
▪ Barac has worldwide sales and technical coverage:
▪ London
▪ Boston(US)
▪ Paris
▪ Tunis
We are being recognised
“Security Analytics and
Breach Resolution”
WINNER
“Newcomer Security
Company of the Year”
FINALIST
“Best Emerging
Technology”
FINALIST
“Hottest Tech Start-Up”
FINALIST
“Most Innovative
Artificial Intelligence
Security Solution”
FINALIST
“Rookie Security
Company of the Year”
WINNER!
“Best use of Machine
Learning for
Automation”
FINALIST
“Startup of the Year | Artificial
Intelligence in Security”
BRONZE
Barac’s Encrypted Traffic Visibility (ETV) solution accurately
and rapidly detects malicious malware, and suspicious
behaviour, hidden within encrypted network traffic.
We do this without decrypting or ‘breaking’ any encrypted
traffic whatsoever.
What do we do?
Hype Cycle Threat Facing Tech (2018)
“Evolution of ransomware that leverage encryption for
malware delivery and command-and-control
communications will have higher financial costs because
of the length of time before detection.
The value of network security controls will
decrease because of encrypted web
traffic blindness.”
Industry-wide concern
What’s the ‘Cyber’ Issue?
▪ An increasing number of business applications and services are
using encryption as the primary method of securing information
▪ Unfortunately, cyber criminals are using the same method to
disguise their malicious malware
▪ The solution designed to protect information is now being used
against us, at an increasing rate
▪ Over 80% of worldwide internet traffic is estimated to be
encrypted by 2020
Current Weaknesses
▪ Limited Visibility : Some servers are now encrypting and decrypting the traffic at
ingress and egress. If there is an exploit in that traffic it will hit the server before
any of their defences can see it
• File less Malware:More and more malware are file less and using encryption to
hide ! those malware such as Emotet and TrickBot are destructive for
organisations
• Limited IDS and MissedMalware:To see information on encrypted traffic, the
organisationwill need to decrypt everything that hits their servers, IDS and SIEM
can not inspect encrypted traffic to detect malware and are missing 50% of
malware activity
▪ DecryptionIssues: Traffic decryption is very expensive, does not scale, hit your
network latency, increase hacking issues with traffic in plain text and will be very
hard to do with TLS 1.3 growing
Example of Attacks
10 of the destructive 2019 cyber attacks are using encryption:
1. Emotet – Malware disguising itself as Snowden’s book
2. Trickbot – Trojan that can disable Windows Defender
3. Ryuk Ransomware – Costliest malware ever
4. Sodinokibi – Successor of GandCrab
https://fossbytes.com/top-malware-2019/
How do we do it
Barac’s ETV platform
The metadataof the session
is reassembled, over 200
metrics are extracted and
Artificial Intelligence is
applied to those data flows.
Barac can detect the
difference, with high
accuracy, between
legitimate and malicious
encrypted traffic without
decryption, in real time.
And then use internal
processes and procedures
Analysis of encrypted trafficwithout decryption in real time
AI
Tested with Splunk
Qradar and
Arcsight
Siem / Soc
ETV Platform
Collector
Attack Profile
Encrypted Traffic Visibility
Re-Build
SessionMeta Data
Siem / Soc
Risk Score
Web Interface
TLS Fingerprinting
Creates false-positive
fatigue: cybersecurity
teams investigating
false attacks but not
focusing on the right
ones
Abnormality Detection
Use fingerprint
informationto detect
customer's browser or
client used to connect
to the platform
Browser Detection
Compliantwith
TLS 1.3
TLS 1.3
Detect the
Operating System
used by the client
using TLS
fingerprinting
OS Detection
TLS Fingerprinting
OS
Navigator
Type
Cipher Suite
Elliptic Curve
Packet Length OUT
Extension Supported
Group
Barac’s platform helps you detect with high accuracy
Length Window
Some of the indicators used in detection:
Detect Man in the Middle C&C
The malicious use of legitimate services like Pastebin, Dropbox, or other cloud storage
services has also tended to grow. In 2019, 10%of the malware communicated directly
with Pastebin, including Trojans, RATs*, and info stealers to hide !
This activity is impossible to detect without Barac
Affected Server
*Remote Access Trojan(RAT)
Data Correlation
▪ Over 200 metrics are correlated via the Barac ETV
▪ Each encrypted setup is measured
▪ This allows for correlationand comparisonof any new setups
▪ The ETV looks for changes in connection parameters
▪ Using this known behaviour, it is possible to highlight anomalies which are risk
scored
▪ This has to be done session-by-sessionbecause there is too much variance if
looking at the network data as a whole
Our proven results
False Positives
0.00006%
Reductionin DetectionTime
99.00%
An average of 2 false positives forevery 30,000TLS connections seen. This was based on a
large sample of real-world HTTPS sessions and SSL connection of IoT devices of customers
and tester(s).
Improved
accuracy,
reduced false
positives and
faster response
time
Accuracy in Detecting
99.997%
What we detect in real-time
DDOS XSS / SQL
Injection
Man-in-the-
Middle
Crypto Hacking Phishing/
Ransomware
Zero Day Attacks
“The attack on the unnamed African financial institution in May 2019
was thwarted when Barac identified suspicious, recurring patterns in
the metadata of a small proportion of the encrypted traffic leaving the
bank’s network”
“Elements of the attack were encrypted in an attempt to evade
detection, and the encrypted certificates used were signed in North
Korea”
“The hackers were using encryption is a particularly clever way.
Knowing the bank would, quite rightly, decrypt all of the data leaving its
organisation, they buried their ‘command and control’ calls home in
these traffic flows, in the hope that they would, evade detection”
”[Barac] scanned the metadata of the encrypted traffic,
using behavioural analytics and artificial intelligence to understand
normal traffic patterns, and to alert on any anomalies”
https://www.computerweekly.com/news/252467937/African-
bank-foils-suspected-North-Korean-cyber-attack
Our Recent Case Study
Example Use Cases
Threat detection:
Detect attacksand malware on inbound and outbound encrypted
traffic of financial institutions, telecom operators, government and
critical infrastructure on both their data centres and offices
API Threat detection
Detect threats and malware on APIs for a telecom operator and a
financial instituions without decryption in real time
Compliance
Help financial institutions be compliant with their cryptographic
compliance and detect any weak encryption to be predictive instead
of reactive
Third-Party Analyst Views
Barac ETV provides accurate detection with a significant reduction in false
positives, is easy to implement and manage, and maintains a small footprint. It
mitigates the increasing riskof complex cyber attacks and malware hidden within
encrypted traffic.
Barac is unique in both its approach and its accessibility.It provides an affordable,
low-maintenanceand transparent means of network anomalydetection with
extremely high accuracy, while maintainingprivacy, making its ETV platform an
ideal considerationfor protecting an organisation’s data.
Barac’s ETV platform sidesteps the decrypt/re-encrypt paradigm. Its approach is
fundamentally different.It looks at the metadatafor both SSL and TCP/IP traffic
and applies both machine learning and behaviouralanalyticsto it to provide
visibility,detection and response, in that it blocks anythingit deems malicious.
Making the encrypted
world more secure
and compliant

More Related Content

What's hot

Cyber threats sample
Cyber threats sampleCyber threats sample
Cyber threats sample
Richard Smiraldi
 
Cyber Threats Presentation Sample
Cyber Threats Presentation SampleCyber Threats Presentation Sample
Cyber Threats Presentation Sample
Richard Smiraldi
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
Arpan Raval
 
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The BreachIT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
Farook Al-Jibouri
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
MITRE - ATT&CKcon
 
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
CODE BLUE
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
Farook Al-Jibouri
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Blueliv
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Cristian Garcia G.
 
Case study on JP Morgan Chase & Co
Case study on JP Morgan Chase & CoCase study on JP Morgan Chase & Co
Case study on JP Morgan Chase & Co
Victor Oluwajuwon Badejo
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
Sylvain Martinez
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz Asia Pte Ltd
 
ISACA and RSA CSX Presentation from the RSA 2015 Conference
ISACA and RSA CSX Presentation from the RSA 2015 Conference ISACA and RSA CSX Presentation from the RSA 2015 Conference
ISACA and RSA CSX Presentation from the RSA 2015 Conference
Robert Stroud
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
MITRE - ATT&CKcon
 
Don't Trust, And Verify - Mobile Application Attacks
Don't Trust, And Verify - Mobile Application AttacksDon't Trust, And Verify - Mobile Application Attacks
Don't Trust, And Verify - Mobile Application Attacks
Prathan Phongthiproek
 
Supply Chain Attack Backdooring Your Networks
 Supply Chain Attack Backdooring Your Networks   Supply Chain Attack Backdooring Your Networks
Supply Chain Attack Backdooring Your Networks
Bangladesh Network Operators Group
 
Clean dns enus
Clean dns enusClean dns enus
StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware
Lancope, Inc.
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Netpluz Asia Pte Ltd
 

What's hot (19)

Cyber threats sample
Cyber threats sampleCyber threats sample
Cyber threats sample
 
Cyber Threats Presentation Sample
Cyber Threats Presentation SampleCyber Threats Presentation Sample
Cyber Threats Presentation Sample
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The BreachIT Live 2018 - Farook Al-Jibouri: Stop The Breach
IT Live 2018 - Farook Al-Jibouri: Stop The Breach
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
 
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
[CB20] Operation Chimera - APT Operation Targets Semiconductor Vendors by CK ...
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Case study on JP Morgan Chase & Co
Case study on JP Morgan Chase & CoCase study on JP Morgan Chase & Co
Case study on JP Morgan Chase & Co
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
 
ISACA and RSA CSX Presentation from the RSA 2015 Conference
ISACA and RSA CSX Presentation from the RSA 2015 Conference ISACA and RSA CSX Presentation from the RSA 2015 Conference
ISACA and RSA CSX Presentation from the RSA 2015 Conference
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
 
Don't Trust, And Verify - Mobile Application Attacks
Don't Trust, And Verify - Mobile Application AttacksDon't Trust, And Verify - Mobile Application Attacks
Don't Trust, And Verify - Mobile Application Attacks
 
Supply Chain Attack Backdooring Your Networks
 Supply Chain Attack Backdooring Your Networks   Supply Chain Attack Backdooring Your Networks
Supply Chain Attack Backdooring Your Networks
 
Clean dns enus
Clean dns enusClean dns enus
Clean dns enus
 
StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware StealthWatch & Point-of-Sale (POS) Malware
StealthWatch & Point-of-Sale (POS) Malware
 
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 

Similar to Why Organisations Need_Barac

The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machine
Priyanka Aash
 
Achieving high-fidelity security
Achieving high-fidelity securityAchieving high-fidelity security
Achieving high-fidelity security
balejandre
 
Cap gemini pitch
Cap gemini pitchCap gemini pitch
Cap gemini pitch
Nicolas Consigny
 
supply chain management.pptx
supply chain management.pptxsupply chain management.pptx
supply chain management.pptx
MinnySkyy
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics
Robb Boyd
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
Rahul Neel Mani
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
UthsoNandy
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
Teri Radichel
 
Cybercrime future perspectives
Cybercrime future perspectivesCybercrime future perspectives
Cybercrime future perspectives
SensePost
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
Netmagic Solutions Pvt. Ltd.
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
E.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
Ken Flott
 
Cyber Defense Automation
Cyber Defense AutomationCyber Defense Automation
Cyber Defense Automation
♟Sergej Epp
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed Monkey
Stefano Maccaglia
 
Hacking3e ppt ch11
Hacking3e ppt ch11Hacking3e ppt ch11
Hacking3e ppt ch11
Skillspire LLC
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
Happiest Minds Technologies
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
Chukwunonso Okoro, CFE, CAMS, CRISC
 
A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...
Erin Moore
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Blueliv
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General Info
Anton Lishchuk
 

Similar to Why Organisations Need_Barac (20)

The malware monetization machine
The malware monetization machineThe malware monetization machine
The malware monetization machine
 
Achieving high-fidelity security
Achieving high-fidelity securityAchieving high-fidelity security
Achieving high-fidelity security
 
Cap gemini pitch
Cap gemini pitchCap gemini pitch
Cap gemini pitch
 
supply chain management.pptx
supply chain management.pptxsupply chain management.pptx
supply chain management.pptx
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.The Threat Is Real. Protect Yourself.
The Threat Is Real. Protect Yourself.
 
Cybercrime future perspectives
Cybercrime future perspectivesCybercrime future perspectives
Cybercrime future perspectives
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Cyber Defense Automation
Cyber Defense AutomationCyber Defense Automation
Cyber Defense Automation
 
Oh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed MonkeyOh... that's ransomware and... look behind you a three-headed Monkey
Oh... that's ransomware and... look behind you a three-headed Monkey
 
Hacking3e ppt ch11
Hacking3e ppt ch11Hacking3e ppt ch11
Hacking3e ppt ch11
 
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
AUTOMATING CYBER RISK DETECTION AND PROTECTION WITH SOC 2.0
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
SecureTower General Info
SecureTower General InfoSecureTower General Info
SecureTower General Info
 

Recently uploaded

Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Apps Break Data
Apps Break DataApps Break Data
Apps Break Data
Ivo Velitchkov
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
Edge AI and Vision Alliance
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 

Recently uploaded (20)

Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Apps Break Data
Apps Break DataApps Break Data
Apps Break Data
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 

Why Organisations Need_Barac

  • 1. ENCRYPTED TRAFFIC VISIBILITY Why Organisations Need Barac www.barac.io +44 (0) 20 3983 3155
  • 2. Who are we? ▪ Barac was established in 2017 by business partners Omar Yaacoubi and Mahdi Ben Hamden ▪ Barac joined the 2017 Barclays Techstars Accelerator Programme ▪ Barclays chose to purchase our solution from outside of the programme for their own infrastructure ▪ Barac was selected by UK NCSC to join their Cyber Accelerator Programme ▪ Barac has worldwide sales and technical coverage: ▪ London ▪ Boston(US) ▪ Paris ▪ Tunis
  • 3. We are being recognised “Security Analytics and Breach Resolution” WINNER “Newcomer Security Company of the Year” FINALIST “Best Emerging Technology” FINALIST “Hottest Tech Start-Up” FINALIST “Most Innovative Artificial Intelligence Security Solution” FINALIST “Rookie Security Company of the Year” WINNER! “Best use of Machine Learning for Automation” FINALIST “Startup of the Year | Artificial Intelligence in Security” BRONZE
  • 4. Barac’s Encrypted Traffic Visibility (ETV) solution accurately and rapidly detects malicious malware, and suspicious behaviour, hidden within encrypted network traffic. We do this without decrypting or ‘breaking’ any encrypted traffic whatsoever. What do we do?
  • 5. Hype Cycle Threat Facing Tech (2018) “Evolution of ransomware that leverage encryption for malware delivery and command-and-control communications will have higher financial costs because of the length of time before detection. The value of network security controls will decrease because of encrypted web traffic blindness.” Industry-wide concern
  • 6. What’s the ‘Cyber’ Issue? ▪ An increasing number of business applications and services are using encryption as the primary method of securing information ▪ Unfortunately, cyber criminals are using the same method to disguise their malicious malware ▪ The solution designed to protect information is now being used against us, at an increasing rate ▪ Over 80% of worldwide internet traffic is estimated to be encrypted by 2020
  • 7. Current Weaknesses ▪ Limited Visibility : Some servers are now encrypting and decrypting the traffic at ingress and egress. If there is an exploit in that traffic it will hit the server before any of their defences can see it • File less Malware:More and more malware are file less and using encryption to hide ! those malware such as Emotet and TrickBot are destructive for organisations • Limited IDS and MissedMalware:To see information on encrypted traffic, the organisationwill need to decrypt everything that hits their servers, IDS and SIEM can not inspect encrypted traffic to detect malware and are missing 50% of malware activity ▪ DecryptionIssues: Traffic decryption is very expensive, does not scale, hit your network latency, increase hacking issues with traffic in plain text and will be very hard to do with TLS 1.3 growing
  • 8. Example of Attacks 10 of the destructive 2019 cyber attacks are using encryption: 1. Emotet – Malware disguising itself as Snowden’s book 2. Trickbot – Trojan that can disable Windows Defender 3. Ryuk Ransomware – Costliest malware ever 4. Sodinokibi – Successor of GandCrab https://fossbytes.com/top-malware-2019/
  • 9. How do we do it Barac’s ETV platform The metadataof the session is reassembled, over 200 metrics are extracted and Artificial Intelligence is applied to those data flows. Barac can detect the difference, with high accuracy, between legitimate and malicious encrypted traffic without decryption, in real time. And then use internal processes and procedures Analysis of encrypted trafficwithout decryption in real time AI Tested with Splunk Qradar and Arcsight Siem / Soc ETV Platform Collector Attack Profile Encrypted Traffic Visibility Re-Build SessionMeta Data Siem / Soc Risk Score Web Interface
  • 10. TLS Fingerprinting Creates false-positive fatigue: cybersecurity teams investigating false attacks but not focusing on the right ones Abnormality Detection Use fingerprint informationto detect customer's browser or client used to connect to the platform Browser Detection Compliantwith TLS 1.3 TLS 1.3 Detect the Operating System used by the client using TLS fingerprinting OS Detection
  • 11. TLS Fingerprinting OS Navigator Type Cipher Suite Elliptic Curve Packet Length OUT Extension Supported Group Barac’s platform helps you detect with high accuracy Length Window Some of the indicators used in detection:
  • 12. Detect Man in the Middle C&C The malicious use of legitimate services like Pastebin, Dropbox, or other cloud storage services has also tended to grow. In 2019, 10%of the malware communicated directly with Pastebin, including Trojans, RATs*, and info stealers to hide ! This activity is impossible to detect without Barac Affected Server *Remote Access Trojan(RAT)
  • 13. Data Correlation ▪ Over 200 metrics are correlated via the Barac ETV ▪ Each encrypted setup is measured ▪ This allows for correlationand comparisonof any new setups ▪ The ETV looks for changes in connection parameters ▪ Using this known behaviour, it is possible to highlight anomalies which are risk scored ▪ This has to be done session-by-sessionbecause there is too much variance if looking at the network data as a whole
  • 14. Our proven results False Positives 0.00006% Reductionin DetectionTime 99.00% An average of 2 false positives forevery 30,000TLS connections seen. This was based on a large sample of real-world HTTPS sessions and SSL connection of IoT devices of customers and tester(s). Improved accuracy, reduced false positives and faster response time Accuracy in Detecting 99.997%
  • 15. What we detect in real-time DDOS XSS / SQL Injection Man-in-the- Middle Crypto Hacking Phishing/ Ransomware Zero Day Attacks
  • 16. “The attack on the unnamed African financial institution in May 2019 was thwarted when Barac identified suspicious, recurring patterns in the metadata of a small proportion of the encrypted traffic leaving the bank’s network” “Elements of the attack were encrypted in an attempt to evade detection, and the encrypted certificates used were signed in North Korea” “The hackers were using encryption is a particularly clever way. Knowing the bank would, quite rightly, decrypt all of the data leaving its organisation, they buried their ‘command and control’ calls home in these traffic flows, in the hope that they would, evade detection” ”[Barac] scanned the metadata of the encrypted traffic, using behavioural analytics and artificial intelligence to understand normal traffic patterns, and to alert on any anomalies” https://www.computerweekly.com/news/252467937/African- bank-foils-suspected-North-Korean-cyber-attack Our Recent Case Study
  • 17. Example Use Cases Threat detection: Detect attacksand malware on inbound and outbound encrypted traffic of financial institutions, telecom operators, government and critical infrastructure on both their data centres and offices API Threat detection Detect threats and malware on APIs for a telecom operator and a financial instituions without decryption in real time Compliance Help financial institutions be compliant with their cryptographic compliance and detect any weak encryption to be predictive instead of reactive
  • 18. Third-Party Analyst Views Barac ETV provides accurate detection with a significant reduction in false positives, is easy to implement and manage, and maintains a small footprint. It mitigates the increasing riskof complex cyber attacks and malware hidden within encrypted traffic. Barac is unique in both its approach and its accessibility.It provides an affordable, low-maintenanceand transparent means of network anomalydetection with extremely high accuracy, while maintainingprivacy, making its ETV platform an ideal considerationfor protecting an organisation’s data. Barac’s ETV platform sidesteps the decrypt/re-encrypt paradigm. Its approach is fundamentally different.It looks at the metadatafor both SSL and TCP/IP traffic and applies both machine learning and behaviouralanalyticsto it to provide visibility,detection and response, in that it blocks anythingit deems malicious.
  • 19. Making the encrypted world more secure and compliant