SilverBlight. Craig Williams Sr. Technical Leader / Security Outreach Manager Cisco and/or its affiliates. All rights reserved.

Size: px
Start display at page:

Download "SilverBlight. Craig Williams Sr. Technical Leader / Security Outreach Manager Cisco and/or its affiliates. All rights reserved."

Transcription

1 SilverBlight Craig Williams Sr. Technical Leader / Security Outreach Manager 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco and/or its affiliates. All rights reserved. Cisco Public 1

2 Agenda What is Talos A Match Made in Heaven, Exploit Packs and Dynamic DNS Angling for Exploitation Rig Exploit Kit A Historic Perspective Q&A 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 2

3 Talos Security Intelligence and Research Group At a high level what is Talos? Sourcefire VRT Cisco TRAC Ironport Secapps We own the engine deliverables, the threat research, and the mitigations There are no roadblocks 220+ Researchers under the Talos leadership team Our goals Protect our customers Piss off the bad guys 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 3

4 Threat Focused Threat Intelligence I00I III0I III00II 0II00II I0I I000 0II0 00 0III000 II III000III0 I00I II0I III [Talos] II0 00 0III000 III0I00II II II0000I II0 100I II0I III00II 0II00II I0I000 0II III0 I00I II0I III00II 0II00II Research Response Endpoints Web Networks IPS Devices 100 TB Intelligence 1.6M sensors 150 million+ endpoints 35% world wide FireAMP, 3+ million 13B web req WWW AEGIS & SPARK Open Source Communities 180,000+ Files per Day 1B SBRS Queries per Day 3.6PB Monthly though CWS Advanced Industry Disclosures Outreach Activities Dynamic Analysis Threat Centric Detection Content SEU/SRU Sandbox VDB Security Intelligence & Web Reputation 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 4

5 A match made in heaven, exploit kits and dynamic DNS 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco and/or its affiliates. All rights reserved. Cisco Public 5

6 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 6

7 Fiesta Exploit Kit January of 2014 alone over 300 companies affected Drive by download attack 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 7

8 Fiesta Exploit Kit Malicious file types for all web content since mid-december Cisco and/or its affiliates. All rights reserved. Cisco Public 8

9 Fiesta Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 9

10 Fiesta Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 10

11 Fiesta Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 11

12 Dynamic DNS 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 12

13 Fiesta Exploit Kit Dynamic DNS A total of 6 IP addresses were responsible for hundreds of dynamic hosts 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 13

14 Dynamic Detection of Malicious DNS - Reputation Average Baseline 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 14

15 Dynamic Detection of Malicious DNS AV Blocks Average Baseline 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 15

16 Dynamic Detection of Malicious DNS What are we blocking with AV? 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 16

17 Dynamic Detection of Malicious DNS 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 17

18 Mitigations Web security appliances / Cloud Web security Reputation systems Block some/all Dynamic DNS providers using RPZ Client side protection Antivirus HIPS AMP Everywhere 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 18

19 Angling for Exploitation 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco and/or its affiliates. All rights reserved. Cisco Public 19

20 Angler Exploit kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 20

21 Content types 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 21

22 Content Types 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 22

23 Angler Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 23

24 Angler Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 24

25 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 25

26 Angler Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 26

27 We see you! 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 27

28 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 28

29 Blocking the campaign 7 unique Silverlight payloads 5 unique Angler droppers IOC City Linked to >650 domains 21 Hotmail addresses Way too many to list here go view the Multiple vulnerabilities being exploited 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 29

30 Rig Exploit Kit 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco and/or its affiliates. All rights reserved. Cisco Public 30

31 Rig Exploit Kit Advertised on criminal forums in April Began blocking April 24 Blocked over 90 domains 17% of all CWS customers affected Distributed Cryptowall Yet another exploit kit continuing the trend of silverlight exploits Silverlight: CVE Java: CVE-2013,2465, CVE Flash: CVE Cisco and/or its affiliates. All rights reserved. Cisco Public 31

32 Requests to Rig Landing Page 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 32

33 Content Type 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 33

34 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 34

35 Mitigations Over 26 malicious files examined >190 IOCs IPS Silverlight: CVE Java: CVE-2013,2465, CVE Flash: CVE Web Security Appliance Cloud Web Security 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 35

36 Q&A For More: Cisco and/or its affiliates. All rights reserved. Cisco Public 36

37 Thank You 2014 Cisco and/or its affiliates. All rights reserved. Cisco Public 37

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

Fully Integrated, Threat-Focused Next-Generation Firewall

Fully Integrated, Threat-Focused Next-Generation Firewall Cisco Firepower NGFW Fully Integrated, Threat-Focused Next-Generation Firewall Fuat KILIÇ, fkilic@cisco.com, +905339284608 Security Consulting Systems Engineer, CCIE #21150 September 2016 Get ahead of

More information

Cisco Security Exposed Through the Cyber Kill Chain

Cisco Security Exposed Through the Cyber Kill Chain Cisco Forschung & Lehre Forum für Mecklenburg Vorpommern Cisco Security Exposed Through the Cyber Kill Chain Rene Straube CSE, Cisco Advanced Threat Solutions January, 2017 The Cisco Security Model BEFORE

More information

We re ready. Are you?

We re ready. Are you? We re ready. Are you? Defense against Multi-Vector Threats with Cisco Email and Web Security Usman Din Consulting Systems Engineer Agenda Threat Landscape Email and Web Solutions: Reputation Filtering

More information

Security Experts Webinar

Security Experts Webinar Security Experts Webinar Content Security Email and Web Fabio Panada Consulting Systems Engineer Security Mauro Pellicioli Systems Engineer May 2016 Content Security - Agenda Threat Landscape Cisco Approach

More information

Agile Security Solutions

Agile Security Solutions Agile Security Solutions Piotr Linke Security Engineer CISSP CISA CRISC CISM Open Source SNORT 2 Consider these guys All were smart. All had security. All were seriously compromised. 3 The Industrialization

More information

Sourcefire and ThreatGrid. A new perspective on network security

Sourcefire and ThreatGrid. A new perspective on network security Sourcefire and ThreatGrid A new perspective on network security Agenda An overview of traditional IPS solutions Next-Generation IPS Requirements Sourcefire Next-Generation IPS Advanced Malware Protection

More information

Cisco Advanced Malware Protection. May 2016

Cisco Advanced Malware Protection. May 2016 Cisco Advanced Malware Protection May 2016 The Reality Organizations Are Under Attack and Malware Is Getting in 95% of large companies targeted by malicious traffic 100% Cybercrime is lucrative, barrier

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

Cisco Advanced Malware Protection (AMP) for Endpoints

Cisco Advanced Malware Protection (AMP) for Endpoints Cisco Advanced Malware Protection (AMP) for Endpoints Endpoints continue to be the primary point of entry for attacks! 70% of breaches start on endpoint devices WHY? Gaps in protection Gaps in visibility

More information

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018

Cisco Advanced Malware Protection for Endpoints. Donald J Case BizCare, Inc. Saturday, May 19, 2018 Cisco Advanced Malware Protection for Endpoints Donald J Case, Inc. Saturday, May 19, 2018 Every single attack that an organization experiences is either on an endpoint or it s headed there Malware is

More information

MRG Effitas Trapmine Exploit Test

MRG Effitas Trapmine Exploit Test MRG Effitas Trapmine Exploit Test 1 Contents Introduction... 3 Certifications... 3 Tests Applied... 3 Sample sets... 3 Participants... 4 Methodology... 4 Results... 6 Known metasploit samples... 6 In-the-wild

More information

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security Sven Kutzer Consulting Systems Engineer GSSO - CYBERSECURITY SALES Mittwoch, 7. März 2018 Challenges 2017

More information

Cisco Advanced Malware Protec3on

Cisco Advanced Malware Protec3on Cisco Advanced Malware Protec3on Malware is an ever- growing problem The Reality: Organiza3ons Are Under AAack 95% of large companies targeted by malicious traffic 100% of organiza3ons interacted with

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Cisco Advanced Malware Protection Security Webinar Nikos Mourtzinos, CCIE#9763 Cisco Security Product Sales Specialist October 2016 Agenda AMP Malware - Today s Reality Cisco AMP Solution Components &

More information

Detecting breach. There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017

Detecting breach. There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017 Feeling lucky? Detecting breach There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017 Industry average is 100 days to detect a breach,

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Modern attacks and malware

Modern attacks and malware Modern attacks and malware Everything starts with an email and web Dragan Novakovic Cisco Systems New Cyber Threat Reality Your environment will get breached You ll most likely be infected via email Hackers

More information

Security Hands-On Lab

Security Hands-On Lab Email Security Hands-On Lab Ehsan A. Moghaddam Consulting Systems Engineer Nicole Wajer Consulting Systems Engineer LTRSEC-2009 Ehsan & Nicole Ehsan Moghaddam Consulting Systems Engineer @MoghaddamE EMEAR

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization

A New Security Model for the IoE World. Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization A New Security Model for the IoE World Henry Ong SE Manager - ASEAN Cisco Global Security Sales Organization Internet of Everything The Internet of Everything brings together people, process, data and

More information

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9.

Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace. Milan Habrcetl Cisco CyberSecurity Specialist Mikulov, 5. 9. Aby se z toho bezpečnostní správci nezbláznili aneb Cisco security integrace Aby se z toho bezpečnostní správci nezbláznili Cisco security integrace Milan Habrcetl Cisco CyberSecurity Specialist Mikulov,

More information

Phishing with Office 365. *Minecraft, also a Microsoft product

Phishing with Office 365. *Minecraft, also a Microsoft product Phishing with Office 365 *Minecraft, also a Microsoft product Our users? Keep an eye out for a zombie villager, you might win something! Like this guy, but not this one -> Phishing with O365 Environment

More information

Intelligent Cyber Security for Real World

Intelligent Cyber Security for Real World Intelligent Cyber Security for Real World Simone Posti Security Account Manager Cisco GSSO June 2016 The Security Challenges Without integrated security, our data is at risk 60% of data is stolen in HOURS

More information

Introduction to the Cisco Sourcefire NGIPS

Introduction to the Cisco Sourcefire NGIPS Introduction to the Cisco Sourcefire NGIPS Gary Spiteri Consulting Security Engineer #clmel Are you a laugher or a liar? Problems with Traditional IPS Technology Overwhelms you with irrelevant events Doesn

More information

The Internet of Everything is changing Everything

The Internet of Everything is changing Everything The Internet of Everything is changing Everything Intelligent Threat Defense for the Enterprise Mobility Nikos Mourtzinos, CCIE #9763 Global Security Sales Organization Changing Business Models Any Device

More information

How to build a multi-layer Security Architecture to detect and remediate threats in real time

How to build a multi-layer Security Architecture to detect and remediate threats in real time How to build a multi-layer Security Architecture to detect and remediate threats in real time Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist March 2018 Agenda Cisco Strategy Umbrella

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Threat Centric Vulnerability Management

Threat Centric Vulnerability Management Threat Centric Vulnerability Management Q. Which vulnerabilities should I address first? A. Your EXPOSED vulnerabilities AND the ones criminals are using. Agenda Understanding exploited vulnerabilities

More information

Qualys Indication of Compromise

Qualys Indication of Compromise 18 QUALYS SECURITY CONFERENCE 2018 Qualys Indication of Compromise Bringing IOC to the Next Level Chris Carlson VP, Product Management, Qualys, Inc. Adversary TTPs are Changing Early 2010s Zero-day Vulnerabilities

More information

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017 Radware DefensePro DDoS Mitigation Release Notes Software Version 8.13.01 Last Updated: December, 2017 2017 Cisco Radware. All rights reserved. This document is Cisco Public. Page 1 of 9 TABLE OF CONTENTS

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load

Consumerization. Copyright 2014 Trend Micro Inc. IT Work Load Complete User Protection Consumerization IT Work Load 2 Then... File/Folder & Removable Media Email & Messaging Web Access Employees IT Admin 3 Now! File/Folder & Removable Media Email & Messaging Web

More information

ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec)

ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec) Next Gen Endpoint Protection ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec) What is Next Gen Endpoint Protection? 2 DT Next Gen Endpoint Protection

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Secure solutions for advanced threats

Secure solutions for advanced  threats Secure solutions for advanced email threats Threat-centric email security Cosmina Calin Virtual System Engineer November 2016 Get ahead of attackers with threat-centric security solutions In our live Security

More information

Datacenter Security: Protection Beyond OS LifeCycle

Datacenter Security: Protection Beyond OS LifeCycle Section Datacenter Security: Protection Beyond OS LifeCycle 1 Not so fun Facts from the Symantec ISTR 2017 Report Zero-Day Vulnerability, annual total Legitimate tools, annual total 6,000 5 5,000 4,000

More information

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer

Network Visibility and Advanced Malware Protection. James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Network Visibility and Advanced Malware Protection James Weathersby, Director Technical Marketing Gyorgy Acs, Consulting Security Engineer Security Challenges Changing Business Models Dynamic Threat Landscape

More information

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY www.securelink.net BACKGROUND Macro trends like cloud and mobility change the requirements for endpoint security. Data can

More information

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

Access Control Using Intrusion and File Policies

Access Control Using Intrusion and File Policies The following topics describe how to configure access control policies to use intrusion and file policies: Intrusions and Malware Inspection Overview, page 1 Access Control Traffic Handling, page 2 File

More information

Next Generation Endpoint Security Confused?

Next Generation Endpoint Security Confused? SESSION ID: CEM-W06 Next Generation Endpoint Security Confused? Greg Day VP & Chief Security Officer, EMEA Palo Alto Networks @GreDaySecurity Brief Intro Questions we will answer Do I need a new (NG) endpoint

More information

Detect Cyber Threats with Securonix Proxy Traffic Analyzer

Detect Cyber Threats with Securonix Proxy Traffic Analyzer Detect Cyber Threats with Securonix Proxy Traffic Analyzer Introduction Many organizations encounter an extremely high volume of proxy data on a daily basis. The volume of proxy data can range from 100

More information

Nuo 0 iki minios From 0 to Crowd

Nuo 0 iki minios From 0 to Crowd Nuo 0 iki minios From 0 to Crowd Atea X Andrius Januta, Senior Cyber Security Engineer 2018.09.27 Agenda :~$ whoami Intro To Adform Adform Global Infrastructure Challenges and Solutions Q&A 2 :~ $ Whoami?

More information

MSU IT Update. Rob McCurdy Chief Information Officer

MSU IT Update. Rob McCurdy Chief Information Officer MSU IT Update Rob McCurdy Chief Information Officer https://tech.msu.edu CIO@msu.edu @McCurdy_Rob MSU IT Mission and Vision MISSION Implement and maintain practical information technology solutions that

More information

What is an Endpoint Protection Platform?

What is an Endpoint Protection Platform? SOLUTION OVERVIEW Multilayered technology, machine learning and human expertise working together in dynamic equilibrium provided by the #1 global endpoint security partner from the European Union What

More information

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales

Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales Intelligent Cybersecurity for the Real World Scott Lovett Vice President, Global Security Sales The Industrialization of Hacking Sophisticated Attacks, Complex Landscape Hacking Becomes an Industry Phishing,

More information

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates A test commissioned by McAfee, Inc. and performed by AV-Test GmbH Date of the report: December 7 th, 2010 (last

More information

War Stories from the Cloud: Rise of the Machines. Matt Mosher Director Security Sales Strategy

War Stories from the Cloud: Rise of the Machines. Matt Mosher Director Security Sales Strategy War Stories from the Cloud: Rise of the Machines Matt Mosher Director Security Sales Strategy The Akamai Intelligent Platform The Platform 175,000+ Servers 2,300+ Locations 750+ Cities 92 Countries 1,227+

More information

An All-Source Approach to Threat Intelligence Using Recorded Future

An All-Source Approach to Threat Intelligence Using Recorded Future nn Enterprise Strategy Group Getting to the bigger truth. Solution Showcase An All-Source Approach to Threat Intelligence Using Recorded Future Date: March 2018 Author: Jon Oltsik, Senior Principal Analyst

More information

Assessing Your Incident Response Capabilities Do You Have What it Takes?

Assessing Your Incident Response Capabilities Do You Have What it Takes? Assessing Your Incident Response Capabilities Do You Have What it Takes? March 31, 2017 Presenters Tim L. Bryan, CPA/CFF/CITP, CISA, EnCE Director, Advisory Services Forensic Technology & Investigation

More information

Cisco ASA with FirePOWER Services

Cisco ASA with FirePOWER Services Cisco ASA with FirePOWER Services TDM Thomas Jankowsky Consulting Systems Engineer May 2015 Introduction Industry s First Threat-Focused Next-Generation Firewall (NGFW) Proven Cisco ASA firewalling Industry-leading

More information

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků

Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Firewall nové generace na platformě SF, přístupové politiky, analýza souborů, FireAMP a trajektorie útoků Jiří Tesař, CSE Security, jitesar@cisco.com CCIE #14558, SFCE #124266 Mapping Technologies to the

More information

Protection - Before, During And After Attack

Protection - Before, During And After Attack Advanced Malware Protection for FirePOWER TM BENEFITS Continuous detection of malware - immediately and retrospectively Inline detection of sophisticated malware that evades traditional network protections

More information

Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems. BRKSEC-2052_c Cisco Systems, Inc. All rights reserved.

Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems. BRKSEC-2052_c Cisco Systems, Inc. All rights reserved. Web 2.0 Security Recommendations Ken Kaminski Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems 1 Agenda Reputation Services Web application security Secure Coding and Web Application

More information

Agenda: Insurance Academy Event

Agenda: Insurance Academy Event Agenda: Insurance Academy Event Drs Ing René Pluis MBA MBI Cyber Security Lead, Country Digitization Acceleration program the Netherlands The Hague, Thursday 16 November Introduction Integrated Security

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

Monthly Security Bulletin Briefing

Monthly Security Bulletin Briefing Monthly Security Bulletin Briefing (June 2013) Teresa Ghiorzoe Security PM LATAM Latamsrc@Microsoft.com 1 June 2013 Agenda Security Advisories New Rerelease 1 1 Other Security Resources Detection and Deployment

More information

Threat Landscape vs Threat Management. Thomas Ludvik Næss Country Manager

Threat Landscape vs Threat Management. Thomas Ludvik Næss Country Manager Threat Landscape vs Threat Management Thomas Ludvik Næss Country Manager Threat Landscape Past, Present and Future So it begins in the year of 1802 Joseph Marie Jacquard 3 Very first computer virus 1971

More information

Privacy Data Sheet. This Privacy Data Sheet describes the processing of personal data (or personal identifiable information) by Cisco Threat Grid.

Privacy Data Sheet. This Privacy Data Sheet describes the processing of personal data (or personal identifiable information) by Cisco Threat Grid. Cisco Privacy Data Sheet This Privacy Data Sheet describes the processing of personal data (or personal identifiable information) by Cisco Threat Grid. Overview of Cisco Capabilities Cisco offers a cloud

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats You have a mandate to build and secure a network that supports ongoing innovation Mobile access Social collaboration Public / private hybrid

More information

Big Trends in IT and how they shape Security. Gerhard Eschelbeck, CTO

Big Trends in IT and how they shape Security. Gerhard Eschelbeck, CTO Big Trends in IT and how they shape Security Gerhard Eschelbeck, CTO Industry Trends #1 The Rapidly Growing Demand for Processing and Data Storage Google processes 20 PB a day London s traffic cams processing

More information

Sourcefire Network Security Analytics: Finding the Needle in the Haystack

Sourcefire Network Security Analytics: Finding the Needle in the Haystack Sourcefire Network Security Analytics: Finding the Needle in the Haystack Mark Pretty Consulting Systems Engineer #clmel Agenda Introduction The Sourcefire Solution Real-time Analytics On-Demand Analytics

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Security Requirements Security Requirements, on

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: About Security, Internet Access, and Communication

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-207 Title : Implementing Cisco Threat Control Solutions (SITCS) Vendor : Cisco Version : DEMO Get Latest & Valid

More information

Cisco Advanced Malware Protection for Networks

Cisco Advanced Malware Protection for Networks Data Sheet Cisco Advanced Malware Protection for Networks Product Overview Fighting malware effectively today requires new approaches, strategies, and technologies. Cisco Advanced Malware Protection (AMP)

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Cisco Firepower NGFW. Anticipate, block, and respond to threats Cisco Firepower NGFW Anticipate, block, and respond to threats Digital Transformation on a Massive Scale 15B Devices Today Attack Surface 500B Devices In 2030 Threat Actors $19T Opportunity Next 10 Years

More information

AMP for Endpoints & Threat Grid

AMP for Endpoints & Threat Grid AMP for Endpoints & Threat Grid Response & Prevention Dean De Beer & Eric Hulse BRKSEC-2029 AMP Threat Grid Malware Analysis Engines & Techniques A little background Malware Analysis & Threat Intelligence

More information

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer Stop Ransomware In Its Tracks Chris Chaves Channel Sales Engineer Agenda Ransomware A Brief Introduction Why Are Ransomware Attacks so Successful? How Does a Ransomware Attack Happen? How to Stop Ransomware

More information

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION SELF-AUDIT GUIDE CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION A Primer for Moving Beyond AV and Firewalls 1 The Problem As software systems become more distributed and interactive

More information

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security

Next Generation IPS and Advance Malware Protection. Mahmoud Rabi Consulting Systems Engineer - Security Next Generation IPS and Advance Malware Protection Mahmoud Rabi Consulting Systems Engineer - Security Threat Landscape and Attack Continuum Today s Real World: Threats are evolving and evading traditional

More information

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for . White Paper

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for  . White Paper Barracuda Advanced Threat Protection Bringing a New Layer of Security for Email White Paper Evolving Needs for Protection Against Advanced Threats IT security threats are constantly evolving and improving,

More information

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017 Cisco AMP Solution Rene Straube CSE, Cisco Germany January 2017 The AMP Everywhere Architecture AMP Protection Across the Extended Network for an Integrated Threat Defense AMP Threat Intelligence Cloud

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

Symantec Endpoint Protection

Symantec Endpoint Protection Overview provides unrivaled security across physical and virtual platforms and support for the latest operating systems-mac OS X 10.9 and Windows 8.1. Powered by Symantec Insight and by SONAR, a single,

More information

Cisco Security Appliances

Cisco  Security Appliances Data Sheet Cisco Email Security Appliances Product Overview Over the past 20 years, email has evolved from a tool used primarily by technical and research professionals to become the backbone of corporate

More information

The Evolution of : Continuous Advanced Threat Protection

The Evolution of : Continuous Advanced Threat Protection The Evolution of : Continuous Advanced Threat Protection Craig Bird Senior Solutions Engineer Security is a combination of protection, detection and response You need Prevention to defend against low-focus

More information

WHY ANTIVIRUS WILL NEVER DIE ADVANCED DETECTION FOR DUMMIES EDDY WILLEMS SECURITY EVANGELIST

WHY ANTIVIRUS WILL NEVER DIE ADVANCED DETECTION FOR DUMMIES EDDY WILLEMS SECURITY EVANGELIST WHY ANTIVIRUS WILL NEVER DIE ADVANCED DETECTION FOR DUMMIES EDDY WILLEMS SECURITY EVANGELIST TWITTER: @EDDYWILLEMS 1 OFFERING SECURITY SOLUTIONS WORLDWIDE Founded in Bochum, Germany in 1985 First AV solution

More information

Commercial Product Matrix

Commercial Product Matrix PRODUCT MATRIX 1H2016 FOR INTERNAL USE ONLY Trend Micro Commercial Product Matrix SELLING TREND MICRO SECURITY SOLUTIONS Small Business or /Medium Business? < 100 Users > 100 Users Trend Micro Customer

More information

Protecting Your Digital Business: The Case for Next-Generation Intrusion Prevention

Protecting Your Digital Business: The Case for Next-Generation Intrusion Prevention White Paper Protecting Your Digital Business: The Case for Next-Generation Intrusion Prevention What You Will Learn Many companies that adopt a next-generation firewall (NGFW) believe that they can t benefit

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Cisco Firepower NGIPS Tuning and Best Practices

Cisco Firepower NGIPS Tuning and Best Practices Cisco Firepower NGIPS Tuning and Best Practices John Wise, Security Instructor High Touch Delivery, Cisco Learning Services CTHCRT-2000 Cisco Spark How Questions? Use Cisco Spark to communicate with the

More information

Cognitive Threat Analytics Tech update

Cognitive Threat Analytics Tech update Cognitive Threat Analytics Tech update Mikael Grotrian, CISSP, CISM, CCSK, GISF, ITIL, PRINCE2, TOGAF Certified Consulting Systems Engineer, Cyber Security, Denmark CTA CTA CTA Cognitive Threat Analytics

More information

MODERN DESKTOP SECURITY

MODERN DESKTOP SECURITY MODERN DESKTOP SECURITY I M GOING TO BE HONEST. WE RE IN THE FIGHT OF OUR DIGITAL LIVES, AND WE ARE NOT WINNING! M I C H A E L M C C A U L, C H A I R M A N, U S H O M E L A N D S E C U R I T Y C O M M

More information

Security, Internet Access, and Communication Ports

Security, Internet Access, and Communication Ports Security, Internet Access, and Communication Ports The following topics provide information on system security, internet access, and communication ports: Overview: Security, Internet Access, and Communication

More information

Nebraska CERT Conference

Nebraska CERT Conference Nebraska CERT Conference Security Methodology / Incident Response Patrick Hanrion Security Center of Excellence Sr. Security Consultant Agenda Security Methodology Security Enabled Business Framework methodology

More information

NGFW Requirements for SMBs and Distributed Enterprises

NGFW Requirements for SMBs and Distributed Enterprises White Paper NGFW Requirements for SMBs and Distributed Enterprises The Case for NGFWs for SMBs The need for threat-focused next-generation firewalls (NGFWs) that can effectively mitigate risks that traditional

More information

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology

How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology How-To Threat Centric NAC Cisco AMP for Endpoints in Cloud and Cisco Identity Service Engine (ISE) Integration using STIX Technology Author: John Eppich Table of Contents About this Document... 3 Introduction

More information

Net-Centric Systems Design and Requirements Development in today s environment of Cyber warfare

Net-Centric Systems Design and Requirements Development in today s environment of Cyber warfare Net-Centric Systems Design and Requirements Development in today s environment of Cyber warfare 2015 NDIA Systems Engineering Conference Dr. Craig Arndt Defense Acquisition University 1 Agenda Requirements

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

Symantec Advanced Threat Protection: Endpoint

Symantec Advanced Threat Protection: Endpoint Symantec Advanced Threat Protection: Endpoint Data Sheet: Advanced Threat Protection The Problem Virtually all of today's advanced persistent threats leverage endpoint systems in order to infiltrate their

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information