ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT)

Size: px
Start display at page:

Download "ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT)"

Transcription

1 ThaiCERT Incident Response & Phishing cases in Thailand By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT)

2 Agenda About ThaiCERT ThaiCERT IR Phishing in Thailand

3 About ThaiCERT Ministry of Science and Technology National Science and Development Agency (NSTDA) National Electronics and Computer Technology Center (NECTEC) Thai Computer Emergency Response Team (ThaiCERT) Thailand National CERT Full member of FIRST, APCERT

4 Objectives of ThaiCERT To handle the computer crime and coordinate with the related organization. To gain the knowledge and skill in the information security which is the factor effect to the stability of Thailand. To establish the team, which can handle the incidence of computer security and develop team personnel s skill.

5 Current ThaiCERT Dr. Komain Dr. Siwaruk Dr. Banchong Dr. Kitti Dr. Kamol 5 Ph.D. 30 Staffs

6 Current ThaiCERT ThaiCERT Services ThaiCERT R&D (3 research area) Wireless Broadband Security Research and Development Information Security Standard Research and Development National Security Technology Research and Development

7 ThaiCERT Services Public Services User security awareness raising i.e. publication of security knowledge on the web, and Safety-Net Booklet E-learning on computer security Incident Response Virus Alert Security Advisory Incident Coordinator

8 ThaiCERT Website

9 Publication Electronic Transaction Security Standard (version 1) (based on BS 7799/ISO 17799:2000 Standard) Electronic Transaction Security Standard (version 2) (based on ISO 27001/ISO 17799:2005 Standard

10 ThaiCERT Services Incident Response Services Telephone IT Security Audit Services Penetration Test Vulnerability Scanning Information Security Assessment (ISA) ISO/IEC27001 and ISO/IEC17799 std IT Security Plan Development Service

11 ThaiCERT Services Security Training i.e. OS Hardening, Wireless Security, Security Standard Implementation Wireless Security Services Design and Implementation Services Virus Protection Services Virus Alert Service Virus Buster Service Antivirus Gateway

12 ThaiCERT R&D IT Security Standard Wireless Security

13 ThaiCERT R&D 2-D Barcode Security Malware Analysis Lab Fingerprint Software Security Sensor

14 ThaiCERT R&D Broadband Wireless for National Security

15 ThaiCERT IR General IR Process Constituency Statistics

16 Incident Response Process 1 Via ,Call,Web,Fax 2 3 Attacker Reporting Process Verify 5 NO 4 Coordination Process Site Constituency Checking YES 6 Analysis and response

17 NSTDA and under NECTEC BIOTEC MTEC NANOTEC Constituency Government organizations some ISPs other organizations by request

18 Collaboration NECTEC TECHNIQUE ( National Security Council ) NSC COORDINATE COORDINATE UNIVERSITIES (National Information Technology Committee) ThaiCERT NITC SECURITY POLICY POLICE COORDINATE COORDINATE ISP

19 Incident Management System

20

21 Statistics - Overall Cases Year

22 Types of Incident Spam Mail Port Scan and Probe Malware Cases Phishing Other Year

23 Types of Incident 2007 Malware 11% Phishing 77% Port Scan and Probe 2% Others (Hack, DDos etc.) 10%

24 Monthly Malware Phishing Piracy Scan System Compromise Other JAN. FEB. MAR. APR. MAY. JUN. JUL. AUG. SEP. OCT. NOV. DEC.

25 Organization type 30 Government sector Private sector N/A JAN. FEB. MAR. APR. MAY. JUN. JUL. AUG. SEP. OCT. NOV. DEC.

26 Phishing Cases in Thailand Overview Types of Phishing Incidents Discussion

27 Internet Usage in Thailand Millions 14 Thailand Internet user Year Source :

28 Phishing in Thailand has increased rate and rapidly speed 2007 Thailand Rank 4 Financial institution want to have more security in making business on internet Thailand Rank 9 Finding phishing websites and s for early warning the financial institutions 28

29 Types of phishing incidents Hosting phishing site > 90% of ThaiCERT incidents Servers were hacked handle by using general IR process Thai banks-related phishing site Servers were in outside Thailand Thai banks fell victim too

30 How do we handle? ThaiCERT Phishing? No Yes Was Bank aware? No Alert the Bank Yes Collect information of phishing web Inform to Yes Is server Admin in Thailand? Inform to No other CERT

31 Discussion The Phishing cases are increasing. Phishing has little impact in Thailand. Thai people ignore English . Thai people don t trust security in e- transaction. There are a lot of off-line banks and ATMs branches, which are convenient.

32 Thai Computer Emergency Response Team National Security Technology and Innovation Laboratory NECTEC Building 112 Thailand Science Park Phahon Yothin Rd., Klong 1, Klong Luang, Pathumthani THAILAND. TEL: +66 (0) FAX: +66 (0) WEBSITE:

33 Q/A

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH International Workshop on Criminal Justice Statistics on Cybercrime and Electronic Evidence

More information

National Cybersecurity preparation to deal with Cyber Attacks

National Cybersecurity preparation to deal with Cyber Attacks National Cybersecurity preparation to deal with Cyber Attacks Dr. Chaichana Mitrpant Assistant Executive Director, Electronic Transactions Development Agency (ETDA) 1 Over all Internet usage in Thailand

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Establishing National Incident Response Capability for Viet Nam - VNCERT activities and challenges

Establishing National Incident Response Capability for Viet Nam - VNCERT activities and challenges Vietnam Computer Emergency Response Team Establishing National Incident Response Capability for Viet Nam - VNCERT activities and challenges Vu Quoc Khanh, Director General of VNCERT Cybersecurity situation

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Implementing a National Strategy : the case of the Tunisian CERT

Implementing a National Strategy : the case of the Tunisian CERT Implementing a National Strategy : the case of the Tunisian CERT Belhassen ZOUARI, CEO, National Agency for Computer Security, Head of Cert-Tcc, E-mail : B.Zouari@ansi.tn a fast Historical Overview end

More information

Dan Lobb CRISC Lisa Gable CISM Katie Friebus

Dan Lobb CRISC Lisa Gable CISM Katie Friebus Dan Lobb CRISC Lisa Gable CISM Katie Friebus AGENDA Meet the speakers Compliance between QSA visits - Dan Lobb Transitioning from PCI DSS 3.1-3.2 - Katie Friebus Tips for Managing a PCI Compliance Program

More information

TLD-OPS Standing Committee Meeting cctld Security and Stability Together

TLD-OPS Standing Committee Meeting cctld Security and Stability Together Meeting cctld Security and Stability Together October 31, 2017 ICANN60, Abu Dhabi Jacques Latour,.ca (Chair) Agenda TLD-OPS Meeting @ ICANN60, Oct 29, 2017 1. Opening and welcome (Jacques) 2. TLD-OPS introduction

More information

ICT PROFESSIONAL MICROSOFT OFFICE SCHEDULE MIDRAND

ICT PROFESSIONAL MICROSOFT OFFICE SCHEDULE MIDRAND ICT PROFESSIONAL MICROSOFT OFFICE SCHEDULE MIDRAND BYTES PEOPLE SOLUTIONS Bytes Business Park 241 3rd Road Halfway Gardens Midrand Tel: +27 (11) 205-7000 Fax: +27 (11) 205-7110 Email: gauteng.sales@bytes.co.za

More information

AIL Framework for Analysis of Information Leaks From a CSIRT use-case towards a generic analysis open source software

AIL Framework for Analysis of Information Leaks From a CSIRT use-case towards a generic analysis open source software AIL Framework for Analysis of Information Leaks From a CSIRT use-case towards a generic analysis open source software Team CIRCL - TLP:WHITE info@circl.lu FIRST 2017 Leaks and CSIRT day-to-day operations

More information

The Scenes of Cyber Crime

The Scenes of Cyber Crime Organizer: BRIDGING BARRIERS: LEGAL AND TECHNICAL OF CYBERCRIME CASES The Scenes of Cyber Crime 5 July 2011 Toralv Dirro EMEA Security Strategist, McAfee Labs Low Risk + High Profit -> Crime 500,000 Cyber

More information

Jordan Levesque Making sure your business is PCI compliant

Jordan Levesque Making sure your business is PCI compliant Jordan Levesque Making sure your business is PCI compliant Brief overview of PCIDSS What's new in PCI DSS 3.2 Why is PCI important? Dive in! Simple things you can do to be secure Tomorrows session: What

More information

About Issues in Building the National Strategy for Cybersecurity in Vietnam

About Issues in Building the National Strategy for Cybersecurity in Vietnam Vietnam Computer Emergency Response Team - VNCERT About Issues in Building the National Strategy for Cybersecurity in Vietnam Vu Quoc Khanh Director General Outline Internet abundance Security situation

More information

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central Sophos Central for partners and customers: overview and new features Jonathan Shaw Senior Product Manager, Sophos Central What is Sophos Central? Partner Dashboard Admin Self Service Allows Partners to

More information

Fixed and wireless broadband mapping in Belgium

Fixed and wireless broadband mapping in Belgium Belgian Institute for Postal Services and Telecommunications Fixed and wireless broadband mapping in Belgium Broadband mapping Conference in Warsaw, Poland, 11-12 April, 2016 BIPT Agenda Objectives Roadmap

More information

ITU- Arab Regional Cyber Security Center s Activities & Regional Threats landscape

ITU- Arab Regional Cyber Security Center s Activities & Regional Threats landscape ITU- Arab Regional Cyber Security Center s Activities & Regional Threats landscape ENG. BADAR ALI ALSALEHI HEAD OF ITU-ARAB REGIONALCYBER SECURITY CENTER DG OF OMAN NATIONAL CERT Dar es Salaam November

More information

Indian Computer Emergency Response Team (CERT-In) Annual Report (2008)

Indian Computer Emergency Response Team (CERT-In) Annual Report (2008) Indian Computer Emergency Response Team (CERT-In) Annual Report (2008) Indian Computer Emergency Response Team (CERT-In) Department of Information Technology Ministry of Communications & Information Technology

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Swedish IT Incident Centre

Swedish IT Incident Centre Swedish IT Incident Centre Establishing a Government CERT from scratch the Swedish experience Establishment phase 2003 2004 CERTs in Europe Lessons Learned and Good Practices, Brussels 2005-12-13 Presentation

More information

Cybersecurity is a Team Sport

Cybersecurity is a Team Sport Cybersecurity is a Team Sport Cyber Security Summit at Loyola Marymount University - October 22 2016 Dr. Robert Pittman, CISM Chief Information Security Officer National Cyber Security Awareness Month

More information

CIP-014. JEA Compliance Approach. FRCC Fall Compliance Workshop Presenter Daniel Mishra

CIP-014. JEA Compliance Approach. FRCC Fall Compliance Workshop Presenter Daniel Mishra CIP-014 JEA Compliance Approach FRCC Fall Compliance Workshop Presenter Daniel Mishra Acronyms & Terminologies DHS Department of Homeland Security JEA It s not an acronym JSO Jacksonville Sheriff's Office

More information

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Get BitDefender Client Security 2 Years 30 PCs software suite ] Get BitDefender Client Security 2 Years 30 PCs software suite ] Description: The foundation of business security The security requirements for any new or existing company no matter how large or small -

More information

Rohana Palliyaguru Director -Operations Sri Lanka CERT CC APCERT AGM and Conference, 24 th October 2018 Shanghai, China MINISTRY OF TELECOMMUNICATION

Rohana Palliyaguru Director -Operations Sri Lanka CERT CC APCERT AGM and Conference, 24 th October 2018 Shanghai, China MINISTRY OF TELECOMMUNICATION Rohana Palliyaguru Director -Operations Sri Lanka CERT CC APCERT AGM and Conference, 24 th October 2018 Shanghai, China SRI LANKA COMPUTER EMERGENCY READINESS TEAM COORDINATION CENTRE Agenda o About Sri

More information

Italian government CERT: INITIAL RESULTS

Italian government CERT: INITIAL RESULTS Italian government CERT: INITIAL RESULTS ISCOM Conference on Network and Information Security: Political and Technical Challenges Gianluigi Moxedano GovCERT.it National Center for Informatics in Public

More information

A strategy for Inexpensive Automated Containment of Infected or Vulnerable Systems

A strategy for Inexpensive Automated Containment of Infected or Vulnerable Systems A strategy for Inexpensive Automated Containment of Infected or Vulnerable Systems Steven Sim Kok Leong Assistant Manager Infocomm Security Group, NUSCERT Computer Centre National University of Singapore

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

MELANI: Information exchange a story of success

MELANI: Information exchange a story of success Federal Strategy Unit for Information Technology FSUIT Federal Intelligence Service Reporting and Analysis Centre for Information Assurance MELANI MELANI: Information exchange a story of success Max Klaus,

More information

DAS LRS Monthly Service Report

DAS LRS Monthly Service Report DAS LRS Monthly Service Report Customer Service Manager : Diploma Aggregation Service : Daniel Ward Project/document reference : DAS LRS 2010-12 Issue : 1.0 Issue date : 17 th January 2011 Reporting Period

More information

Centre for cybersecurity Belgium : Role, Missions et future capacities

Centre for cybersecurity Belgium : Role, Missions et future capacities Centre for cybersecurity Belgium : Role, Missions et future capacities NLO meeting 30/01/2018 Phédra Clouner Deputy Director CCB 01 CCB mission & services Page 2 Legal Basis R.D. 10/10/2014 Contribute

More information

ERS IT Portfolio Report

ERS IT Portfolio Report Administration and Operations Committee ERS IT Portfolio Report January 21 st, 2014 1 Agenda Information Technology Projects Summary 2013 End of Year Metrics Project Management Office CMERS Website Applications

More information

An overview of the CERT/CC and CSIRT Community

An overview of the CERT/CC and CSIRT Community An overview of the CERT/CC and CSIRT Community Jason A. Rafail October 2007 2007 Carnegie Mellon University Overview CERT/CC CSIRTs with National Responsibility Partnerships and Trust Training Conclusion

More information

The New Security Heroes. Alan Paller

The New Security Heroes. Alan Paller The New Security Heroes Alan Paller apaller@sans.org How they attack Spam with infected attachments Web sites that have infected content The most dangerous: targeted attacks Fooling the victim into Installing

More information

Stakeholders Analysis

Stakeholders Analysis Stakeholders Analysis Introduction National Stakeholders ISP citizens CNIIP Media National CIRT Academia ONG, Public And Private Institutions sectoral CSIRTs Law enforcement 2 2 CIRT ISP A specialized

More information

NATIONAL STRATEGY:- MALAYSIAN EXPERIENCE

NATIONAL STRATEGY:- MALAYSIAN EXPERIENCE NATIONAL STRATEGY:- MALAYSIAN EXPERIENCE Devi Annamalai Security, Trust and Governance MCMC 28th August 2007 Hanoi. Vietnam BACKGROUND MCMC is a statutory body established under the Malaysian Communications

More information

CIRT: Requirements and implementation

CIRT: Requirements and implementation CIRT: Requirements and implementation By : Muataz Elsadig Sudan CERT Joint ITU-ATU Workshop on Cyber-security Strategy in African Countries Khartoum, Republic of Sudan, 24 26 July 2016 There is no globally

More information

2 nd ARF Seminar on Cyber Terrorism PAKISTAN S PERSPECTIVE AND EXPERIENCE WITH REFERENCE TO CERT IN COMBATING CYBER TERRORISM

2 nd ARF Seminar on Cyber Terrorism PAKISTAN S PERSPECTIVE AND EXPERIENCE WITH REFERENCE TO CERT IN COMBATING CYBER TERRORISM 2 nd ARF Seminar on Cyber Terrorism PAKISTAN S PERSPECTIVE AND EXPERIENCE WITH REFERENCE TO CERT IN COMBATING CYBER TERRORISM Recap of 1 st ARF Jeju (South Korea) Cyber Terrorism recently been brought

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Cybersecurity Strategy of the Republic of Cyprus George Michaelides Commissioner of Electronic Communications and Postal Regulation http://www.ocecpr.org.cy 12 th February 2016 Cybersecurity Strategy of

More information

Statistical Methods in Trending. Ron Spivey RETIRED Associate Director Global Complaints Tending Alcon Laboratories

Statistical Methods in Trending. Ron Spivey RETIRED Associate Director Global Complaints Tending Alcon Laboratories Statistical Methods in Trending Ron Spivey RETIRED Associate Director Global Complaints Tending Alcon Laboratories What s In It For You? Basic Statistics in Complaint Trending Basic Complaint Trending

More information

Croatian National CERT ACDC project Darko Perhoc, Head of National CERT CISSP, CEH, CCNP Security R&S,CCDP

Croatian National CERT ACDC project Darko Perhoc, Head of National CERT CISSP, CEH, CCNP Security R&S,CCDP Croatian National CERT ACDC project Darko Perhoc, Head of National CERT CISSP, CEH, CCNP Security R&S,CCDP Croatian National CERT (HR-CERT) mission: Promoting and preserving information security of public

More information

RISING CYBER SECURITY CAPABILITY WITH A UNIQUE NETWORK OF TRUSTED PARTNERS. Jan De Blauwe Chairman Cyber Security Coalition Belgium

RISING CYBER SECURITY CAPABILITY WITH A UNIQUE NETWORK OF TRUSTED PARTNERS. Jan De Blauwe Chairman Cyber Security Coalition Belgium RISING CYBER SECURITY CAPABILITY WITH A UNIQUE NETWORK OF TRUSTED PARTNERS Jan De Blauwe Chairman Cyber Security Coalition Belgium Brussels, 3 October 2017 FACTS AND FIGURES ABOUT BELGIAN COMPANIES 79%

More information

Towards an Egyptian Framework for CyberSecurity

Towards an Egyptian Framework for CyberSecurity Towards an Egyptian Framework for CyberSecurity Dr. Sherif Hashem Executive VP, ITIDA Chairman of the CyberSecurity Committee, MCIT shashem@itida.gov.eg S. Hashem - June 2009 1 Outline Egypt Building Digital

More information

Automatic Renewal Using DIY Technology to Create an Improved Patron Experience

Automatic Renewal Using DIY Technology to Create an Improved Patron Experience Using DIY Technology to Create an Improved Patron Experience Samantha Jekot-Graham, Patron Experience Lead Phil Feilmeyer, System Integration What is automatic renewal? A service that automatically renews

More information

RFC2350 TLP1: WHITE. Έκδοση National CSIRT-CY RFC2350

RFC2350 TLP1: WHITE. Έκδοση National CSIRT-CY RFC2350 Έκδοση 1.2-2018.02.14 TLP1: WHITE 1 TLP Sources may use TLP: WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release.

More information

Integrated Water Resources Science and Services (IWRSS)

Integrated Water Resources Science and Services (IWRSS) TOO MUCH POOR QUALITY TOO LITTLE Integrated Water Resources Science and Services (IWRSS) Collaborative Science, Services and Tools to Support Integrated and Adaptive Water Resources Management April, 2011

More information

1 History of CyberSecurity in the Philippines 2 3

1 History of CyberSecurity in the Philippines 2 3 CONTENTS 1 History of CyberSecurity in the Philippines 2 3 The National CyberSecurity Governance Framework The National CyberSecurity Plan Strategic Drivers Focal Areas Critical Infostructure, Government,

More information

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report Leslie Horacek X-Force Threat Response Manager horacek@be.ibm.com April 2013 1 X-Force is the foundation for advanced security and threat

More information

Must Have Items for Your Cybersecurity or IT Budget in 2018

Must Have Items for Your Cybersecurity or IT Budget in 2018 Must Have Items for Your Cybersecurity or IT Budget in 2018 CBAO Regional Meeting Dan Desko (Senior Manager, IT Risk Advisory) Matt Dunn (Senior Security Analyst, IT Risk Advisory) Who is Schneider Downs?

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

CONE 2019 Project Proposal on Cybersecurity

CONE 2019 Project Proposal on Cybersecurity CONE 2019 Project Proposal on Cybersecurity Project title: Comprehensive Cybersecurity Platform for Bangladesh and its Corporate Environments Sector or area: Cybersecurity for IT, Communications, Transportation,

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

Getting Security Operations Right with TTP0

Getting Security Operations Right with TTP0 0 Getting Security Operations Right with TTP0 Ismael Valenzuela SANS Instructor, McAfee @aboutsecurity Rob Gresham Splunk> Phantom @SOCologize Where were you in 1986? 0 What is the story? Google Market

More information

Statistics Clearinghouse function Infrastructure Alert function

Statistics Clearinghouse function Infrastructure Alert function ecsirt.net The European CSIRT Network Status Update TF-CSIRT, September 2003 Amsterdam, NL Review of the current results Statistics Clearinghouse function Infrastructure Alert function Slide 2 Participation

More information

New Zealand National Cyber Security Centre Incident Summary

New Zealand National Cyber Security Centre Incident Summary New Zealand National Cyber Security Centre 2013 Incident Summary National Cyber Security Centre 2013 Incident Summary Foreword The incidents summarised in this report reinforce that cyber security is truly

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

For Official Use Only

For Official Use Only Born of Necessity Federal agencies with authority governing the safety of products imported into the United States acknowledge the need to share information about the safety of those products In response

More information

SIGS AFTERWORK EVENT. Security: which operational model for which scenario. Hotel Warwick - Geneva

SIGS AFTERWORK EVENT. Security: which operational model for which scenario. Hotel Warwick - Geneva SIGS AFTERWORK EVENT Security: which operational model for which scenario Hotel Warwick - Geneva Johny Gasser Information Security & Compliance Officer (for a global customer) Orange Business Services

More information

Itu regional workshop

Itu regional workshop Itu regional workshop "Key Aspects of Cybersecurity in the Context of Internet of Things (IoT) Natalia SPINU 18 September, 2017 Tashkent, Uzbekistan AGENDA 1. INTRODUCTI ON 2. Moldovan public policy on

More information

Thailand Initiatives and Challenges in Cyber Terrorism

Thailand Initiatives and Challenges in Cyber Terrorism Thailand Initiatives and Challenges in Cyber Terrorism Agenda Cyber-Terrorism weapons & tactics MICT Cyber Inspector Group IT Laws Development Challenges Cyber-Terrorism weapons & tactics What is Cyber-Terrorism?

More information

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation SCADA/IOT Panel This panel will focus on innovative & emerging solutions and remaining challenges in the cybersecurity of industrial control systems ICS/SCADA. Representatives from government and infrastructure

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA The African Internet Governance Forum - AfIGF2017 5 Dec 2017, Egypt Agenda Why? Threats Traditional security? What to secure?

More information

Crisis Management Plan

Crisis Management Plan Crisis Management Plan for countering Cyber Attacks and Cyber Terrorism Department of Information Technology Ministry of Communications and Information Technology Government of India Cyber Security Agenda

More information

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP No IT Audit Staff? How to Hack an IT Audit Presenters Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP Learning Objectives After this session, participants will be able to: Devise

More information

Cyber Security Development. Ghana in Perspective

Cyber Security Development. Ghana in Perspective Cyber Security Development Ghana in Perspective GHANA S CYBER SECURITY JOURNEY NCSPS Development Establishment of CERT NCSPS Validation 2015 Adoption of NCSPS by Cabinet 2016 NCSTWG NCSIAC NCSPS Review

More information

This report is based on sampled data. Jun 1 Jul 6 Aug 10 Sep 14 Oct 19 Nov 23 Dec 28 Feb 1 Mar 8 Apr 12 May 17 Ju

This report is based on sampled data. Jun 1 Jul 6 Aug 10 Sep 14 Oct 19 Nov 23 Dec 28 Feb 1 Mar 8 Apr 12 May 17 Ju 0 - Total Traffic Content View Query This report is based on sampled data. Jun 1, 2009 - Jun 25, 2010 Comparing to: Site 300 Unique Pageviews 300 150 150 0 0 Jun 1 Jul 6 Aug 10 Sep 14 Oct 19 Nov 23 Dec

More information

Action Plan Developed by The Iranian Institute of Certified Accountants (IICA) BACKGROUND NOTE ON ACTION PLANS

Action Plan Developed by The Iranian Institute of Certified Accountants (IICA) BACKGROUND NOTE ON ACTION PLANS BACKGROUND NOTE ON ACTION PLANS Action Plans are developed by IFAC members and associates to address policy matters identified through their responses to the IFAC Compliance Self-Assessment Questionnaire.

More information

ANNUAL GENERAL MEETING Tuesday, March 3, 2015, Novotel Mitte, Berlin

ANNUAL GENERAL MEETING Tuesday, March 3, 2015, Novotel Mitte, Berlin ANNUAL GENERAL MEETING 2015 Tuesday, March 3, 2015, 14.00 17.30 Novotel Mitte, Berlin AGENDA 14.00 14.15: 1. Opening of the Meeting 14.15 15.00: 2. Presentation of Annual Reports and Accounts 2014 15.00

More information

Electronic payments in the Netherlands

Electronic payments in the Netherlands Electronic payments in the Netherlands The Dutch approach on Cybersecurity Gijs Boudewijn Deputy General Manager Vienna May 19 th 2015 Agenda Facts and figures Fraud developments in the Netherlands - Situation

More information

CALENDAR FOR THE YEAR 2018

CALENDAR FOR THE YEAR 2018 27 Dubai 08-12 Jan 1 Advance Budgeting Workshop 386 Istanbul 11-1 Mar 396 London 13-17 May 2 Advance Business Writing 296 Abu Dhabi 1-19 Jan 3 Contract Management 396 London 22-26 Jan 27 Dubai 18-22 Mar

More information

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE International Maritime Organization Regulations IMO has given shipowners and managers until 2021 to incorporate cyber risk management into

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

The Development of. ICT in Thailand. by Thaweesak Koanantakool, Ph.D.

The Development of. ICT in Thailand. by Thaweesak Koanantakool, Ph.D. The Development of ICT in Thailand by Thaweesak Koanantakool, Ph.D. Director National Electronics and Computer Technology Center (NECTEC) National Science and Technology Development Agency (NSTDA) Ministry

More information

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe. Crises Control Cloud Security Principles Transputec provides ICT Services and Solutions to leading organisations around the globe. As a provider of these services for over 30 years, we have the credibility

More information

Gateway Transportation Collaboration Forum. 21/01/2015 Gateway Transportation Collaboration Forum 1

Gateway Transportation Collaboration Forum. 21/01/2015 Gateway Transportation Collaboration Forum 1 Gateway Transportation Collaboration Forum 21/01/2015 Gateway Transportation Collaboration Forum 1 21/01/2015 Gateway Transportation Collaboration Forum 2 BACKGROUND AND CONTEXT 2006 Asia-Pacific Gateway

More information

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit

Access Control and Physical Security Management. Contents are subject to change. For the latest updates visit Access Control and Physical Security Management Page 1 of 6 Why Attend Today s security landscape requires individuals and businesses to take the threat to safety and security seriously. Safe and secure

More information

APWG Global Phishing Survey 2H2010

APWG Global Phishing Survey 2H2010 APWG Global Phishing Survey 2H2010 Rod Rasmussen Greg Aaron June 21, 2011 Goals Study domain names and URLs to: Provide a consistent benchmark for scope of phishing problems worldwide Understand what phishers

More information

Customer Forum. Access to Data. Author, Department. 26 April 2018

Customer Forum. Access to Data. Author, Department. 26 April 2018 Customer Forum Access to Data Author, Department 26 April 2018 Context Today, more data is being generated, with more interest in it, and more applications for it AusNet Services aims to be a provider

More information

SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE

SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE SECURE YOUR APPLICATIONS, SIMPLIFY AUTHENTICATION AND CONSOLIDATE YOUR INFRASTRUCTURE San Diego March 21, 2013 John Lee Field Systems Engineer Conjecture of relative breach impact is based on publicly

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction Cybersecurity Risk Mitigation: Protect Your Member Data Presented by Matt Mitchell, CISSP Knowledge Consulting Group Introduction Matt Mitchell- Director Risk Assurance 17 years information security experience

More information

USGv6: US Government. IPv6 Transition Activities 11/04/2010 DISCOVER THE TRUE VALUE OF TECHNOLOGY

USGv6: US Government. IPv6 Transition Activities 11/04/2010 DISCOVER THE TRUE VALUE OF TECHNOLOGY USGv6: US Government Dale Geesey Chief Operating Officer Auspex Technologies, LLC Phone: 703.319.1925 Fax: 866.873.1277 E-mail: dgeesey@auspextech.com Web: www.auspextech.com IPv6 Transition Activities

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Information Security of the Beijing 2008 Olympic Games. Yonglin ZHOU

Information Security of the Beijing 2008 Olympic Games. Yonglin ZHOU Information Security of the Beijing 2008 Olympic Games Yonglin ZHOU About CNCERT Government MIIT others Internet Infrastructure ISPs.CN Critical Information System Power, Banks Public Users SME End Users

More information

San Joaquin County Emergency Medical Services Agency

San Joaquin County Emergency Medical Services Agency San Joaquin County Emergency Medical Services Agency http://www.sjgov.org/ems Memorandum TO: All Interested Parties FROM: Rick Jones, EMS Analyst DATE: January, 19 Mailing Address PO Box French Camp, CA

More information

Malware Research at SMU. Tom Chen SMU

Malware Research at SMU. Tom Chen SMU Malware Research at SMU Tom Chen SMU tchen@engr.smu.edu www.engr.smu.edu/~tchen Outline About SMU and Me Virus Research Lab Early Worm Detection Epidemic Modeling New Research Interests TC/BT/11-5-04 SMU

More information

Securing Europe's Information Society

Securing Europe's Information Society Securing Europe's Information Society Dr. Udo Helmbrecht Executive Director European Network and Information Security Agency 16 June 2010 FIRST AGM Miami 16/6/2010 1 Agenda ENISA overview Challenges EU

More information

IT Services Executive Summary May 2017 1631 Incidents KPI As expected, the trend for a majority (1631) (4365) Incidents 78% Volumes Requests Requests 94% (4) (158) P1 Inc. 50% 4365 P2 Inc. 88% 2211 Phone

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

Regional Workshop on Frameworks for Cybersecurity and CIIP Feb 2008 Doha, Qatar

Regional Workshop on Frameworks for Cybersecurity and CIIP Feb 2008 Doha, Qatar Regional Workshop on Frameworks for Cybersecurity and CIIP 18 21 Feb 2008 Doha, Qatar A National Cybersecurity Strategy aecert Roadmap Eng. Fatma Bazargan aecert Project Manager Technical Affairs Department

More information

CONTEMPORARY CYBER ATTACK TRENDS AND CHALLENGES DR SHASHWAT RAIZADA

CONTEMPORARY CYBER ATTACK TRENDS AND CHALLENGES DR SHASHWAT RAIZADA CONTEMPORARY CYBER ATTACK TRENDS AND CHALLENGES DR SHASHWAT RAIZADA RECENT TRENDS IN CYBER ATTACKS Cyber Security Threats From Requests to Ransom Notes Source: www.ripandscam.com Source https://en.wikipedia.org/wiki/wannacry_ransomware_attack

More information

Communications Security, Reliability & Interoperability Council

Communications Security, Reliability & Interoperability Council Communications Security, Reliability & Interoperability Council William Smith, AT&T Co-Chair Chris Fischer, APCO Co-Chair Council Members Steering Committee Julie Thomas, AT&T Steering Committee Co-Chair

More information

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES

ISACA MANILA CHAPTER CALENDAR OF ACTIVITIES MANILA CHAPTER 2017 CALENDAR OF ACTIVITIES 2017 MANILA CALENDAR OF ACTIVITIES GMM Professionals Night Public Trainings Reviews Conferences Technical Session & MANILA PROFILE HISTORY AND MISSION Who we

More information

BUDGET PLAN KETSANA EMERGENCY RECONSTRUCTION AND REHABILITATION PROJECT (ERRP) COVERING PROJECT PERIOD: THREE YEARS Jul-10

BUDGET PLAN KETSANA EMERGENCY RECONSTRUCTION AND REHABILITATION PROJECT (ERRP) COVERING PROJECT PERIOD: THREE YEARS Jul-10 Public Disclosure Authorized Public Disclosure Authorized Public Disclosure Authorized Public Disclosure Authorized I. GENERAL INFORMATION Country: Borrower: Project Name: Project Implementation Agency:

More information

HIGH RISK REPORT J.CREW GROUP, INC. September 14, 2017

HIGH RISK REPORT J.CREW GROUP, INC. September 14, 2017 HIGH RISK REPORT J.CREW GROUP, INC. September 14, 2017 CreditRiskMonitor s assessment of J.Crew Group, Inc. s ( JCG ) high risk status has been determined by a combination of factors: Monthly Average FRISK

More information