A Day in the Life of a Security Analyst. Your Guides Jer Kong Tony Townsend UVa Information Security

Size: px
Start display at page:

Download "A Day in the Life of a Security Analyst. Your Guides Jer Kong Tony Townsend UVa Information Security"

Transcription

1 A Day in the Life of a Security Analyst Your Guides Jer Kong Tony Townsend UVa Information Security

2 Many Differing Perceptions of Our Role

3 What Our Mothers Think We Do

4 What Our Wives and Kids Think We Do

5 What UVa Faculty, Staff & Students Think We Do

6 What UVa Administration Thinks We Do

7 What We Really Do

8 How Security Alerts Are Supposed to Work Preparation Identification Containment Remediate Eradicate Lessons learned

9 Preparation - Where Do We Get the Alerts? Multiple sources, monitoring points Flowtraq, FireEye, Splunk, Secureworks Inbound vs. outbound User reports And then there s the Batphone

10 How Is That Data Displayed? Log files Verbose, very eye-straining Dashboards And lots of them, all different

11 Splunk Dashboard - Example

12 FireEye Alerts - Example

13 SecureWorks Incidents - Example

14 FlowTraq - Example

15 Splunk Log - VPN Sessions - Example

16 10/22/2017 VirusTotal Sign in 49 engines detected this file 49 / 67 SHA a1ad83bd25a3f581049a45a5056b27d7a3dd37d3904f83 File name flash8.0adobeflash8.0@153_6400.exe File size 1.22 MB Last analysis :19:07 UTC Community score -49 Detection Details Relations Behavior Community Ad-Aware Gen:Variant.Razy AhnLab-V3 PUP/Win32.Generic.C ALYac Gen:Variant.Razy Antiy-AVL RiskWare[Downloader]/Win32.AGeneric Avast Win32:Adware-gen [Adw] AVG Avira AVware BitDefender Win32:Adware-gen [Adw] ADWARE/Qjwmonkey.uirrj Trojan.Win32.Generic!BT Gen:Variant.Razy VirusTotal File Analysis CAT-QuickHeal Downloader.Generic Comodo ApplicUnwnt.UnclassifiedMalware CrowdStrike Falcon malicious_confidence_60% (D) Cyren W32/S-24f27ace!Eldorado DrWeb Adware.Qjwmonkey.122 egambit malicious_confidence_91% Emsisoft Gen:Variant.Razy (B) Endgame malicious (high confidence) escan Gen:Variant.Razy ESET-NOD32 a variant of Win32/Adware.Qjwmonkey.H F-Prot W32/S-24f27ace!Eldorado F-Secure Gen:Variant.Razy Fortinet W32/Generic_PUA_JK.VE 1/2

17 Identification - Step One Three items usually needed Need an IP address or MAC address Date/Time stamp Port Number

18 Identification - Step Two Take the info you got in #1, corroborate it Single IOC usually means FP If it s on the usual suspects list, ignore it Watch out for red alerts

19 Follow the Trail Look in Splunk and FireEye for similar external IP address IOCs similar date and time Check Flowtraq for traffic anomalies

20 How Do We Figure Out What s Important? Is asset being targeted high-value? Workstation or server? SO MANY alerts

21 And Then The Batphone goes off OR SIS starts giving errors OR Spam flood starts Juggling skills required

22 More Often Than Not The dreaded FALSE POSITIVE Port scans Vulnerability scans Downloaded but not detonated malware Slightly-suspicious files Kept on file in case problem recurs

23 Let s Imagine It s A Real Security Problem Ascertain Department/LSP/User Contact via , phone Remove from network Is HSD involved? Run Identity Finder scan Call a P# incident in ServiceNow

24 Old Style Example: W-2 Fraud Scenario Starts with a phish Found employee with high-level access Gives bad guys high-level access Bad guys log in, change DD info Refunds, etc. go to bogus account

25 Old Style Example: W-2 Fraud Investigation User checks DD info online Finds bogus bank info Reports same to Abuse We pull logs (access, change) Look for bad guys IP address as common datapoint

26 Old Style Example: W-2 Fraud Investigation Time-consuming manual log review Manual check with other sources Notification of affected users

27 And Then The Batphone goes off OR SIS starts giving errors OR Spam flood starts Juggling skills required

28 New Style Example: W-2 Fraud Scenario Starts with a phish Individual users give up credentials Bad guys use that individually to alter bank info

29 New Style Example: W-2 Fraud Scenario User notifies Help Desk of erroneous deposit IT security looks at Splunk Searching for user records Then look at Fortimail logs (thru Splunk) Match subject lines Suss out bad IP address

30 New Style Example: W-2 Fraud Scenario Generate list of users that have contact with bad IP address Inform user of possible breach Reset user access if necessary Repeat. Again.

31 Lessons Learned Phishing still works DESPITE awareness training Implement: Notification to user of ANY info change Two-factor authentication Annual password resets

32 New Resources Security liaison program Data loss prevention ITAC security committee APN

33 Questions?

Malware Initial Findings Report (MIFR)

Malware Initial Findings Report (MIFR) US-CERT MIFR-10124171 1 of 41 Malware Initial Findings Report (MIFR) - 10124171 2017-05-14 Notification This report is provided "as is" for informational purposes only. The Department of Homeland Security

More information

Language English. Server load. Suspicious file(s) to scan:

Language English. Server load. Suspicious file(s) to scan: Security risk found in message 'DHL customer services. You should get th... http://virscan.org/report/356346ab231bfab52fe5d0eaef8eb3f6.html 1 of 2 2/5/2010 11:11 AM Language English Server load Suspicious

More information

Analysis # Sample: Scan_ _29911.exe (8fcba93b00dba3d182b1228b529d3c9e) Analysis # /12/ :41 pm

Analysis # Sample: Scan_ _29911.exe (8fcba93b00dba3d182b1228b529d3c9e) Analysis # /12/ :41 pm Analysis # 31187 06/12/2013 18:41 pm 1/12 Table of Contents Analysis Summary... 3 Analysis Summary... 3 Digital Behavior Traits... 3 File Activity... 4 Deleted Files... 4 Created Mutexes... 5 Created Mutexes...

More information

User Experience Review

User Experience Review User Experience Review Review Format For each of the tested products, we have looked at the following points (where applicable). Which versions of Windows does it work with? We list the versions of Windows

More information

Analysis # Sample: Important_WellsFargo_Doc.exe (70e604777a66980bcc751dcb00eafee5) Analysis # /10/ :12 pm

Analysis # Sample: Important_WellsFargo_Doc.exe (70e604777a66980bcc751dcb00eafee5) Analysis # /10/ :12 pm Analysis # 31139 06/10/2013 14:12 pm 1/11 Table of Contents Analysis Summary... 3 Analysis Summary... 3 Digital Behavior Traits... 3 Created Mutexes... 4 Created Mutexes... 4 Registry Activity... 5 Created

More information

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Ray Colado, Information Security Analyst Raise awareness around information security to help

More information

Analysis # Sample: google_born_help.exe (584fe856bb348e0089f7b59ec31881a5) Analysis # /05/ :34 pm

Analysis # Sample: google_born_help.exe (584fe856bb348e0089f7b59ec31881a5) Analysis # /05/ :34 pm Analysis # 20972 10/05/2012 16:34 pm 1/14 Table of Contents Analysis Summary... 3 Analysis Summary... 3 Digital Behavior Traits... 3 File Activity... 4 Deleted Files... 4 Stored Modified Files... 5 Created

More information

Security Automation Case Study Maricopa Community Colleges. Watch the full webinar replay

Security Automation Case Study Maricopa Community Colleges. Watch the full webinar replay Security Automation Case Study Maricopa Community Colleges Watch the full webinar replay Your Speakers Rich Lang Technical Director: Information Technology Security & Planning Maricopa Community Colleges

More information

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. Security for Your Business Mitigating risk is a daily reality for business owners, but you don t have

More information

Analysis # Sample: ss32.exe ( a6e6d b453e73d) Analysis # /08/ :33 pm

Analysis # Sample: ss32.exe ( a6e6d b453e73d) Analysis # /08/ :33 pm Analysis # 31607 07/08/2013 16:33 pm 1/14 Table of Contents Analysis Summary... 3 Analysis Summary... 3 Digital Behavior Traits... 3 File Activity... 4 Stored Modified Files... 4 Created Mutexes... 5 Created

More information

FEBRUARY Covering the global threat landscape. VB100 COMPARATIVE REVIEW FEBRUARY 2018 Martijn Grooten INTRODUCTION RESULTS

FEBRUARY Covering the global threat landscape. VB100 COMPARATIVE REVIEW FEBRUARY 2018 Martijn Grooten INTRODUCTION RESULTS Covering the global threat landscape VB100 COMPARATIVE REVIEW Martijn Grooten INTRODUCTION Pick the odd one out: Fancy Bear; the Equation Group; the Lazarus Group; you. The answer is you with very few

More information

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Assessing Your Incident Response Capabilities Do You Have What it Takes? Assessing Your Incident Response Capabilities Do You Have What it Takes? March 31, 2017 Presenters Tim L. Bryan, CPA/CFF/CITP, CISA, EnCE Director, Advisory Services Forensic Technology & Investigation

More information

Incident Response Agility: Leverage the Past and Present into the Future

Incident Response Agility: Leverage the Past and Present into the Future SESSION ID: SPO1-W03 Incident Response Agility: Leverage the Past and Present into the Future Torry Campbell CTO, Endpoint and Management Technologies Intel Security The Reality we Face Reconnaissance

More information

Protecting Your Gear, Your Work & Cal Poly

Protecting Your Gear, Your Work & Cal Poly 9/20/2016 1 Protecting Your Gear, Your Work & Cal Poly Information Security Office Shar i f Shar i f i, CI SSP, CRISC Kyle Gustafson, Information Security Analyst Jon Vasquez, Information Security Analyst

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative Summary Report 2017 Awards, winners, comments Language: English December 2017 Last Revision: 6 th February 2018-1 - Table of Contents Introduction 3 About AV-Comparatives 3 Participating

More information

Lab 1: UPX Program Packer. From what we see here Netcat s MD5 is (AB41B1E2DB77CEBD9E EE3915D)

Lab 1: UPX Program Packer. From what we see here Netcat s MD5 is (AB41B1E2DB77CEBD9E EE3915D) Lab 1: UPX Program Packer Lets use UPX Program Packer on Netcat and see what we happens. First lets get the MD5 hash of Netcat and see what it looks like. From what we see here Netcat s MD5 is (AB41B1E2DB77CEBD9E2779110EE3915D)

More information

Incident Scale

Incident Scale SESSION ID: SOP-T07 Incident Response @ Scale Salah Altokhais Incident Response Consultant National Cyber Security Center (NCSC),KSA @salah.altokhais Khalid Alsuwaiyel Incident Response Specialist National

More information

Comparison Of Antivirus Software

Comparison Of Antivirus Software Comparison Of Antivirus Software 1 / 6 2 / 6 3 / 6 Comparison Of Antivirus Software This is a non-exhaustive list of notable antivirus and Internet Security software, in the form of comparison tables,

More information

CELAES Eusebio Sanchez Rafael Revert

CELAES Eusebio Sanchez Rafael Revert CELAES 2018 Riesgos reales en la ciberseguridad de la banca y qué acciones tomar frente a nuevos ciberataques Eusebio Sanchez eusebio.sanchezrodriguez@citibanamex.com Rafael Revert Rafael.revert@cyttek.com

More information

MOST TESTED. MOST AWARDED. KASPERSKY LAB PROTECTION.*

MOST TESTED. MOST AWARDED. KASPERSKY LAB PROTECTION.* Score of TOP 3 places MOST TESTED. MOST AWARDED. KASPERSKY LAB PROTECTION.* In 2017 Kaspersky Lab products participated in 86 independent tests and reviews. Our products were awarded 72 firsts and achieved

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

Hello! we are here to share some stories

Hello! we are here to share some stories SHARING SESSION Hello! Paulus Tamba CISSP, former PCI-QSA Was with Verizon-CyberTrust, BT Global Services, and FireEye Specialize in Threat and Vulnerability Management, Security Operation, and Managed

More information

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong How Enterprise Tackles Phishing Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong Hackers turning to easy marks - Social engineering Phishing was the #1 threat vector (> 50%) for Office

More information

Fighting Phishing I: Get phish or die tryin.

Fighting Phishing I: Get phish or die tryin. Fighting Phishing I: Get phish or die tryin. Micah Nelson and Max Hyppolite bit.ly/nercomp_sap918 Please, don t forget to submit your feedback for today s session at the above URL. If you use social media

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Analyze & prioritize alerts across various sources The cornerstone of security

More information

OCTOBER Covering the global threat landscape VB100 CERTIFICATION REPORT OCTOBER 2018 INTRODUCTION DIVERSITY TEST PRODUCTS & RESULTS

OCTOBER Covering the global threat landscape VB100 CERTIFICATION REPORT OCTOBER 2018 INTRODUCTION DIVERSITY TEST PRODUCTS & RESULTS Covering the global threat landscape VB100 CERTIFICATION REPORT Martijn Grooten INTRODUCTION Virus Bulletin has been testing anti virus (or anti-malware) products for more than two decades. A lot has changed

More information

USE CASE IN ACTION Splunk + Komand

USE CASE IN ACTION Splunk + Komand USE CASE IN ACTION Splunk + Komand USE CASE IN ACTION - SPLUNK + KOMAND - 1 Automating response to endpoint threats using using Sysdig Falco, Splunk, Duo, and Komand Many security teams use endpoint threat

More information

Best Practices for Scoping Infections and Disrupting Breaches

Best Practices for Scoping Infections and Disrupting Breaches 2017 SPLUNK INC. Best Practices for Scoping Infections and Disrupting Breaches Analytics-Driven Security Alain Gutknecht Staff SE alain@splunk.com 2017 SPLUNK INC. The Ever-Changing Threat Landscape 100%

More information

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona

SIEM Overview with OSSIM Case Study. Mohammad Husain, PhD Cal Poly Pomona SIEM Overview with OSSIM Case Study Mohammad Husain, PhD Cal Poly Pomona 1 SIEM SIEM = Security Information and Event Management Collects security information from multiple sources; internal and external

More information

JUNE Covering the global threat landscape VB100 CERTIFICATION REPORT JUNE 2018 INTRODUCTION DIVERSITY TEST THE VB100 SET-UP PRODUCTS & RESULTS

JUNE Covering the global threat landscape VB100 CERTIFICATION REPORT JUNE 2018 INTRODUCTION DIVERSITY TEST THE VB100 SET-UP PRODUCTS & RESULTS Covering the global threat landscape ISSN 1749-7027 VB100 CERTIFICATION REPORT Martijn Grooten INTRODUCTION Though in the ever-changing threat landscape anti-virus products have long ceased to be the only

More information

Anti-Virus Comparative. Factsheet Business Test (August-September 2018) Last revision: 11 th October

Anti-Virus Comparative. Factsheet Business Test (August-September 2018) Last revision: 11 th October Anti-Virus Comparative Factsheet Business Test Language: English August-September 2018 Last revision: 11 th October 2018 https:// - 1 - Introduction This is a short fact sheet for our Business Main-Test

More information

Identity Finder Quick Start Guide for Mac

Identity Finder Quick Start Guide for Mac Identity Finder Quick Start Guide for Mac Maintained by University IT Security and Policy Revised date: 9/17/2015 Identity Finder assists in the discovery and removal of Personally Identifiable Information

More information

Sheryl Hanchar C EH, GCIH, CISSP,CISA

Sheryl Hanchar C EH, GCIH, CISSP,CISA Sheryl Hanchar C EH, GCIH, CISSP,CISA HIPPA, PCI, SOX, Due Diligence- are all aimed at protection. If you lock the front door, the bad guys will come in through an open window. Are you watching the front

More information

How To Remove Personal Antivirus Security Pro Virus

How To Remove Personal Antivirus Security Pro Virus How To Remove Personal Antivirus Security Pro Virus When hackers break into government servers to steal your personal data, there's not a The independent labs uniformly heap praise on Kaspersky Anti-Virus

More information

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

Pass4suresVCE.   Pass4sures exam vce dumps for guaranteed success with high scores Pass4suresVCE http://www.pass4suresvce.com Pass4sures exam vce dumps for guaranteed success with high scores Exam : CS0-001 Title : CompTIA Cybersecurity Analyst (CySA+) Exam Vendor : CompTIA Version :

More information

FEBRUARY Covering the global threat landscape VB100 CERTIFICATION REPORT FEBRUARY 2019 DIVERSITY TEST PRODUCTS & RESULTS THE VB100 SET-UP

FEBRUARY Covering the global threat landscape VB100 CERTIFICATION REPORT FEBRUARY 2019 DIVERSITY TEST PRODUCTS & RESULTS THE VB100 SET-UP Covering the global threat landscape VB100 CERTIFICATION REPORT Martijn Grooten Anti-malware products don t have an easy job these days. There are millions of malware samples which tend to be written with

More information

ClientNet. Portal Admin Guide

ClientNet. Portal Admin Guide ClientNet Portal Admin Guide Document Revision Date: June 5, 2013 ClientNet Portal Admin Guide i Contents Introduction to the Portal... 1 About the Portal... 1 Logging On and Off the Portal... 1 Language

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

Chapter-3. Reasons and Remedies of False Positive

Chapter-3. Reasons and Remedies of False Positive 3.1 False Positive Basics Chapter-3 In this chapter, we have started with few real life examples of false positive and their effects. We have discussed about few basic terminologies about normal and attack

More information

Dom Nessi Burns Engineering March 29, 2017 CYBERSECURITY TRENDS 2017 REPORT

Dom Nessi Burns Engineering March 29, 2017 CYBERSECURITY TRENDS 2017 REPORT Dom Nessi Burns Engineering March 29, 2017 CYBERSECURITY TRENDS 2017 REPORT TOPICS Recent Cybersecurity News Past Cybersecurity News Role of Cybersecurity Major Trends Featured Speakers Matthew Dahl, Manager-Global

More information

DECEMBER Covering the global threat landscape. VB100 CERTIFICATION REPORT DECEMBER 2018 Martijn Grooten INTRODUCTION DIVERSITY TEST

DECEMBER Covering the global threat landscape. VB100 CERTIFICATION REPORT DECEMBER 2018 Martijn Grooten INTRODUCTION DIVERSITY TEST Covering the global threat landscape VB100 CERTIFICATION REPORT Martijn Grooten INTRODUCTION Anti-virus has long stopped being the sole layer of defence against malware attacks. Given its more subtle role,

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

A Federated Model for Cyber Security

A Federated Model for Cyber Security A Federated Model for Cyber Security Internet 2 Joint Techs - 18 July 2007 Scott Pinkerton Argonne National Laboratory Background & Motivation Threat landscape evolving - seems obvious that our defensive

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response AUTHENTICATION Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response Who we are Eric Scales Mandiant Director IR, Red Team, Strategic Services Scott Koller

More information

Keeping Your Computer Secure Quick Reference Guide

Keeping Your Computer Secure Quick Reference Guide Keeping Your Computer Secure Quick Reference Guide Created: 3/16/2010 Page 1 of 1 Table Of Contents 1. Introduction... 3 2. Keeping Your Computer Up to Date... 4 2.1 Windows... 4 2.2 Mac... 6 3. Malware

More information

A Measurement Companion to the CIS Critical Security Controls (Version 6) October

A Measurement Companion to the CIS Critical Security Controls (Version 6) October A Measurement Companion to the CIS Critical Security Controls (Version 6) October 2015 1 A Measurement Companion to the CIS Critical Security Controls (Version 6) Introduction... 3 Description... 4 CIS

More information

How Cyber-Criminals Steal and Profit from your Data

How Cyber-Criminals Steal and Profit from your Data How Cyber-Criminals Steal and Profit from your Data Presented by: Nick Podhradsky, SVP Operations SBS CyberSecurity www.sbscyber.com Consulting Network Security IT Audit Education 1 Agenda Why cybersecurity

More information

NIST Standards. October 14, 2016 Steve Konecny

NIST Standards. October 14, 2016 Steve Konecny NIST Standards October 14, 2016 Steve Konecny Overview Function Category Subcategory RS.AN 1: Notifications from detection systems are investigated RESPOND (RS) Analysis (RS.AN) Analysis is conducted to

More information

Sophos Central Admin. help

Sophos Central Admin. help help Contents About Sophos Central...1 Activate Your License... 2 Overview...3 Dashboard... 3 Alerts...4 Logs & Reports... 15 People...31 Devices... 41 Global Settings... 57 Protect Devices... 90 Endpoint

More information

Take Risks in Life, Not with Your Security

Take Risks in Life, Not with Your Security Take Risks in Life, Not with Your Security Redefining Cybersecurity Why We re Here agio.com Agenda The Problem(s): Threat Landscape Current Threat Landscape People are the Problem Protect Yourself Solutions

More information

Payment Card Industry Data Security Standard (PCI DSS) Incident Response Plan

Payment Card Industry Data Security Standard (PCI DSS) Incident Response Plan 1. Introduction This defines what constitutes a security incident specific to Yonder s Cardholder Data Environment (CDE) and outlines the incident response phases. For the purpose of this Plan, an incident

More information

Fraud Update: Why Fraudsters Love Wires and How to Stop Them. Luis Rojas, Director, Product Management WesPay 2014

Fraud Update: Why Fraudsters Love Wires and How to Stop Them. Luis Rojas, Director, Product Management WesPay 2014 Fraud Update: Why Fraudsters Love Wires and How to Stop Them Luis Rojas, Director, Product Management WesPay 2014 Competitive Pressures Drive Fraud and Operational Risk Availability Of Information Creates

More information

RELEVANT IMPACT: Building a Successful Threat Management Program. NTX ISSA 3 rd Semi-Annual Cyber Security Conference

RELEVANT IMPACT: Building a Successful Threat Management Program. NTX ISSA 3 rd Semi-Annual Cyber Security Conference RELEVANT IMPACT: Building a Successful Threat Management Program NTX ISSA 3 rd Semi-Annual Cyber Security Conference 10-2-15 Threat Management Definition Current State of Threat Management in Most Organizations

More information

Free antivirus software download

Free antivirus software download Cari untuk: Cari Cari Free antivirus software download 3-11-2015 Avast has one of the most popular antivirus apps around, due in part to offering a free version, and it's one that performs respectably.

More information

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm PCI and PA DSS Compliance with LogRhythm April 2011 PCI and PA DSS Compliance Assurance with LogRhythm The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

Behavioral Analytics A Closer Look

Behavioral Analytics A Closer Look SESSION ID: GPS2-F03 Behavioral Analytics A Closer Look Mike Huckaby VP, Global Systems Engineering RSA The world is full of obvious things which nobody by any chance ever observes. Sherlock Holmes 2 Patterns

More information

Preventing Data Breaches without Constraining Business Beograd 2016

Preventing Data Breaches without Constraining Business Beograd 2016 Contextual Security Intelligence Preventing Data Breaches without Constraining Business Beograd 2016 200+ employees > 50% y/y growth over year London Tower 42, 25 Old Broad Street, London EC2N 1HN Paris

More information

How To Remove Personal Antivirus Security Pro Virus Windows 8

How To Remove Personal Antivirus Security Pro Virus Windows 8 How To Remove Personal Antivirus Security Pro Virus Windows 8 When hackers break into government servers to steal your personal data, there's As for just relying on the antivirus built into Windows 8.x,

More information

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation A Security Model for Space Based Communication Thom Stone Computer Sciences Corporation Prolog Everything that is not forbidden is compulsory -T.H. White They are after you Monsters in the Closet Virus

More information

HELP ME NETWORK VISIBILITY AND AI; YOU RE OUR ONLY HOPE

HELP ME NETWORK VISIBILITY AND AI; YOU RE OUR ONLY HOPE SESSION ID: SPO3-T10 HELP ME NETWORK VISIBILITY AND AI; YOU RE OUR ONLY HOPE Chris Morales Head of Security Analytics Vectra Networks Steve McGregory Sr. Director, Threat Intelligence Research Center Ixia,

More information

Android Malware Detection Test 手机安全软件病毒检测率测试 Mar. Celebrating Technology Innovation

Android Malware Detection Test 手机安全软件病毒检测率测试 Mar. Celebrating Technology Innovation Android Malware Detection Test 手机安全软件病毒检测率测试 2016 Mar Celebrating Technology Innovation 报告目录 Table of Contents P1 P2 P2 测试背景测试流程待测软件 Background Test Process Tested Software P3 P5 P5 测试结果相关信息权利说明 Test Result

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

FILE :42: :44: Maldun. win7-sp1-x64 win7-sp1-x64 KVM :42: :44:39 10.

FILE :42: :44: Maldun. win7-sp1-x64 win7-sp1-x64 KVM :42: :44:39 10. FILE 2016-02-28 16:42:18 2016-02-28 16:44:39 141 1.4-Maldun win7-sp1-x64 win7-sp1-x64 KVM 2016-02-28 16:42:18 2016-02-28 16:44:39 10.0 invoice_copy_ppvpjb.js 9317 data CRC32 MD5 SHA1 SHA256 B05FA348 f12754f8912d54c1ede472fa56bfeec8

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

A glance into the Eye Pyramid

A glance into the Eye Pyramid A glance into the Eye Pyramid RĂZVAN OLTEANU Security Reasercher We keep you safe and we keep it simple. 01 Introduction On January 11, 2017 Italian news agency AGI, published a court order regarding cyber-attacks

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Data Insight Self Paced Lab

Data Insight Self Paced Lab Data Insight Self Paced Lab Objective: This lab is designed to introduce the high-level use cases within the Data Insight GUI. The Workspace provides an interactive view of the current environment. The

More information

You Can t Stop What You Can t See

You Can t Stop What You Can t See SESSION ID: EXP-RO4 You Can t Stop What You Can t See Learning from the experiences of others Jared Myers Principal Consultant RSA Incident Response RSA, The Security Division of EMC Grant Geyer Senior

More information

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Cybersecurity THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Gary Meshell World Wide Leader Financial Services Industry IBM Security March 21 2019 You have been breached; What Happens Next 2 IBM Security

More information

Mobile County Public School System Builds a More Secure Future with AMP for Endpoints

Mobile County Public School System Builds a More Secure Future with AMP for Endpoints Mobile County Public School System Builds a More Secure Future with AMP for Endpoints Cisco AMP for Endpoints met our needs from all security standpoints. We re seeing more and AMP is catching things that

More information

AhnLab-V AntiVir Antiy-AVL Avast

AhnLab-V AntiVir Antiy-AVL Avast VT Community Sign in Languages Virustotal is a service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware detected by antivirus

More information

Pass4sure q. Cisco Securing Cisco Networks with Sourcefire IPS

Pass4sure q. Cisco Securing Cisco Networks with Sourcefire IPS Pass4sure.500-285.42q Number: 500-285 Passing Score: 800 Time Limit: 120 min File Version: 6.1 Cisco 500-285 Securing Cisco Networks with Sourcefire IPS I'm quite happy to announce that I passed 500-285

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

A company built on security

A company built on security Security How we handle security at Flywheel Flywheel was founded in 2012 on a mission to create an exceptional platform to help creatives do their best work. As the leading WordPress hosting provider for

More information

Security Gaps from the Field

Security Gaps from the Field Security Gaps from the Field Reconnaissance, Theft, and Looking Them in the Eye Helping you grow your business with scalable IT services & solutions Bruce Ward, CISM, Vice President for today s challenges

More information

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam Comptia.Certkey.SY0-401.v2014-09-23.by.SANFORD.362q Number: SY0-401 Passing Score: 800 Time Limit: 120 min File Version: 18.5 Exam Code: SY0-401 Exam Name: CompTIA Security+ Certification Exam Exam A QUESTION

More information

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS Surprisingly Successful: What Really Works in Cyber Defense John Pescatore, SANS 1 Largest Breach Ever 2 The Business Impact Equation All CEOs know stuff happens in business and in security The goal is

More information

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies Fraud Overview and Mitigation Strategies SUNTRUST TEAM: DOUG HICKMAN SENIOR VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS SPECIALTY PRACTICE JAMES BERNAL ASSISTANT VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS

More information

PCSL. PCSL IT Consulting Institute. Windows Virus Cleaning Test Report 感染型病毒清除测试报告. Celebrating Technology Innovation

PCSL. PCSL IT Consulting Institute. Windows Virus Cleaning Test Report 感染型病毒清除测试报告. Celebrating Technology Innovation 2015 IT Consulting Institute ❷ Windows Virus Cleaning Test Report 感染型病毒清除测试报告 Celebrating Technology Innovation 报告目录 Table of Contents P1 P2 P3 测试背景 Background 测试流程 Test Process 待测软件 Tested Software P4

More information

Security Made Simple by Sophos

Security Made Simple by Sophos Security Made Simple by Sophos Indian businesses in the radar of cyber-threats Frequency of cyber-attacks Most targeted systems / IT assets -- KPMG Cybercrime Survey Report 2015 3 ON AN AVERAGE, HOW MUCH

More information

Anti-Virus Comparative

Anti-Virus Comparative Anti-Virus Comparative Malware Protection Test Consumer Products File Detection Test with Execution including false alarm test Language: English March 2018 Last Revision: 13 th April 2018 Table of Contents

More information

New Tools and Tactics from Technology Service. Wayne Gilroy Ross Eaton Tom Janicki Ed Knudsen

New Tools and Tactics from Technology Service. Wayne Gilroy Ross Eaton Tom Janicki Ed Knudsen New Tools and Tactics from Technology Service Wayne Gilroy Ross Eaton Tom Janicki Ed Knudsen UW System Policy Driven Security Changes UW System Administrative Policy 1030, Information Security: Authentication

More information

Download antivirus free

Download antivirus free Download antivirus free The Borg System is 100 % Download antivirus free ransomware and other threats. Download for free. DOWNLOAD YOUR KASPERSKY ANTIVIRUS FREE TRIAL. Enjoy the 30-day free trial of Kaspersky

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Ley Mills IRS Stakeholder Liaison January 26, 2018 Cost of Data Theft Example: Connecticut tax preparer with 800 clients; mostly

More information

University of North Texas System Administration Identity Theft Prevention Program

University of North Texas System Administration Identity Theft Prevention Program University of North Texas System Administration Identity Theft Prevention Program I. Purpose of the Identity Theft Prevention Program The Federal Trade Commission ( FTC ) requires certain entities, including

More information

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft. Ley Mills IRS Stakeholder Liaison December 20, 2017

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft. Ley Mills IRS Stakeholder Liaison December 20, 2017 Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Ley Mills IRS Stakeholder Liaison December 20, 2017 Cost of Data Theft Example: Connecticut tax preparer with 800 clients; mostly

More information

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE SESSION ID: SPO2-W12 A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE Frank Bunton VP, CISO MedImpact Healthcare Systems, Security @frankbunton Larry Biggs Security Engineer III - Threat

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

Aligning with the Critical Security Controls to Achieve Quick Security Wins

Aligning with the Critical Security Controls to Achieve Quick Security Wins Aligning with the Critical Security Controls to Achieve Quick Security Wins Background The Council on CyberSecurity s Critical Security Controls for Effective Cyber Defense provide guidance on easy wins

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Free antivirus software download windows 10

Free antivirus software download windows 10 Free antivirus software download windows 10 Search Free software download,the biggest software directory for freeware and shareware download at brothersoft.com. 2-3-2018 Protect your devices with the best

More information