CYBER THREAT INTEL: A STATE OF MIND. Internal Audit, Risk, Business & Technology Consulting

Size: px
Start display at page:

Download "CYBER THREAT INTEL: A STATE OF MIND. Internal Audit, Risk, Business & Technology Consulting"

Transcription

1 CYBER THREAT INTEL: A STATE OF MIND Internal Audit, Risk, Business & Technology Consulting

2 WHO ARE WE? Randy Armknecht, CISSP, EnCE Protiviti Director - IT Consulting randy.armknecht@protiviti.com Albin Ahmetspahic Protiviti Manager IT Consulting albin.ahmetspahic@protiviti.com

3 WHAT IS CYBER THREAT INTELLIGENCE

4 CYBER THREAT INTELLIGENCE: A DEFINITION to evidence-based knowledge including context, mechanisms, indicators, implications and actionable advice about an existing or emerging menace or hazard to IT or information assets and can be used to inform decisions regarding response that menace or hazard -- Gartner

5 LET S THINK ABOUT THAT Context DATA WITHOUT CONTEXT IS JUST DATA INTELLIGENCE REQUIRES CONTEXT 5

6 LET S THINK ABOUT THAT Context Mechanism WHAT ARE THE THREAT MECHANICS 6

7 LET S THINK ABOUT THAT Context Mechanism Indicators HOW WILL WE KNOW THE THREAT HAS BEEN REALIZED? 7

8 LET S THINK ABOUT THAT Context Mechanism Indicators IF THE THREAT IS REALIZED WHAT DOES IT MEAN FOR US? Implications 8

9 LET S THINK ABOUT THAT Context Mechanism Indicators IF THE THREAT IS REALIZED WHAT ARE THE ACTIONS NECESSARY TO MINIMIZE THE IMPACT Implications Actionable Advise 9

10 DOES YOUR CYBER THREAT INTELLIGENCE PROGRAM GENERATE OUTPUT THAT CONTAINS CONTEXT MECHANISMS REPEATABLE INDICATORS CONSISTENT IMPLICATIONS ACTIONABLE ADVISE 10

11 IF YOU SAID YES

12 CONGRATULATIONS!

13 CURRENT STATE 49% don t look at the threat intel or reports received 43% don t use the data for decision making 69% don t have necessary staff skills Source: 13

14 SO IF YOU RE LIKE EVERYBODY ELSE.

15 WHERE CAN WE OBTAIN INTELLIGENCE?

16 BUT ARE WE BUYING INTELLIGENCE OR JUST DATA? CONTEXT MECHANISMS INDICATORS IMPLICATIONS ACTIONABLE ADVISE 16

17 SO WHAT SHOULD WE DO?

18 CYBER THREAT INTELLIGENCE IS A STATE OF MIND Take the data from the vendors Augment it with your own internal data Mix them thoroughly in the minds of your analysts Use the results to impart change in the environment Effective intelligence is the result of a process 18

19 THE CYBER THREAT INTELLIGENCE LIFECYCLE

20 THE CYBER THREAT INTELLIGENCE LIFECYCLE Dissemination & Integration Planning & Direction 6 Evaluation CCIR Analysis & Production Feedback Collection Processing & Exploitation 20

21 CCIR COMMANDER S (CISO) CRITICAL INFORMATION REQUIREMENTS Information requirement identified by the commander as being critical to facilitating timely decision making -- Joint Publication 1-02 PIR CCIR 21

22 THE CYBER THREAT INTELLIGENCE LIFECYCLE Dissemination & Integration 6 Evaluation Planning & Direction Determine intelligence requirements Develop a CTI team Create a collection plan Generate requests for information Analysis & Production CCIR Feedback Collection Processing & Exploitation 22

23 THE CYBER THREAT INTELLIGENCE LIFECYCLE Dissemination & Integration Planning & Direction Analysis & Production 6 Evaluation CCIR Feedback Collection Collect data to satisfy intelligence requirements using: All-Source collection: Critical Applications Network Infrastructure Security Infrastructure Processing & Exploitation 23

24 THE CYBER THREAT INTELLIGENCE LIFECYCLE Dissemination & Integration Planning & Direction 6 Evaluation Analysis & Production CCIR Feedback Collection Processing & Exploitation Interpret raw data Convert interpreted data into a usable format (information) for analysis 24

25 THE CYBER THREAT INTELLIGENCE LIFECYCLE Dissemination & Integration Planning & Direction Analysis & Production Fuse information from Step 3 Provide facts, findings, and forecasts Analysis should be: Objective Timely Accurate Actionable Use Confidence Method 6 Evaluation CCIR Feedback Processing & Exploitation Collection 25

26 THE CYBER THREAT INTELLIGENCE LIFECYCLE Dissemination & Integration Deliver the finished product to intelligence consumers at various levels: Strategic (CISO) Operational (APT) Tactical (TTP) 6 Evaluation Planning & Direction Analysis & Production CCIR Feedback Collection Processing & Exploitation 26

27 WHAT DOES IT LOOK LIKE IN AN ORGANIZATION?

28 COMMON INFORMATION SECURITY ORGANIZATION STRUCTURE CISO Governance Security Engineering CTI Compliance Security Operations Center (SOC) Vulnerability Management 28

29 ANALYST ROLES & RESPONSIBILITIES Collection Threat Feeds, Alerts IOCs Incident Reporting Processing & Exploitation Analysis & Production Indexing Raw Data Sorting Raw Data Organizing Raw Data Integrating, Evaluating Information Analyzing Information Assessing Courses of Action Dissemination & Integration Strategic Consumers Operational Consumers Tactical Consumers 29

30 AN EXAMPLE

31 TOP DOWN, DEFINE THE MISSION Risk Analysis and Assessment Business Processes and Data Mission and Security Mapping Definition Existing Architecture and Infrastructure Threat Definition and Threat Intelligence Critical Applications Network Infrastructure Security Infrastructure Collect Intel Collect Intel, Net Flows Collect Intel Filtering, Correlation, Analytics, Analysis, Reporting, Prevention, and Response Monitoring, Triage, Analysis, Escalation, Prevention, Counter, and Response 31

32 APPLYING THE INTELLIGENCE CYCLE TO CTI Organic Infrastructure Endpoint Devices Routers OS / Hypervisors Databases Network Storage Servers Applications Middleware FW DMZ FW Security devices, Software, Services, and Processes Internal Resources 32

33 APPLYING THE INTELLIGENCE CYCLE TO CTI Threat Intel CTI Vendors OSINT Govt sources Common Groups Intel collection layer Security Processes Log Collectors Event Collectors Net Flows Social Media News Dark Web Media and Web Managed Device Layer Syslog / Eventlog / WMI / Logfile / SNMP / SMTP / SQL / API / Custom Organic Infrastructure Endpoint Devices Routers OS / Hypervisors Databases Network Storage Servers Applications Middleware FW DMZ FW Security Devices, Software, Services, and Processes Internal Resources 33

34 APPLYING THE INTELLIGENCE CYCLE TO CTI Analytical Layer Correlation Layer Correlation engine, filtering and analysis Operations, Security, and User Behavior Analytics Workflow automation Config and Problem Management Security process intel AV, IDS/IPS, DLP, Content Security, Data & DB Security, App Security, FIM, FW Threat Intel T Intel Vendors OSINT Govt sources Common Groups Intel collection layer Security Processes Log Collectors Event Collectors Net Flows Social Media News Dark Web Media and Web Managed Device Layer Syslog / Eventlog / WMI / Logfile / SNMP / SMTP / SQL / API / Custom Organic Infrastructure Endpoint Devices Routers OS / hypervisors Databases Network Storage Servers Applications Middleware FW DMZ FW Security Devices, Software, Services, and Processes Internal Resources 34

35 APPLYING THE INTELLIGENCE CYCLE TO CTI Presentation layer Reports Security Management IT Operations Compliance Business Analytical Layer Correlation Layer Correlation engine, filtering and analysis Operations, Security, and User Behavior Analytics Workflow automation Config and Problem Management Security process intel AV, IDS/IPS, DLP, Content Security, Data & DB Security, App Security, FIM, FW Threat Intel T Intel Vendors OSINT Govt sources Common Groups Intel collection layer Security Processes Log Collectors Event Collectors Net Flows Social Media News Dark Web Media and Web Managed Device Layer Syslog / Eventlog / WMI / Logfile / SNMP / SMTP / SQL / API / Custom Organic Infrastructure Endpoint Devices Routers OS / hypervisors Databases Network Storage Servers Applications Middleware FW DMZ FW Security Devices, Software, Services, and Processes Internal Resources 35

36 WHAT DID WE LEARN?

37 WHAT WE VE LEARNED Data!= Intelligence 37

38 CYBER THREAT INTELLIGENCE A STATE OF MIND 38

39 2016 Protiviti Inc. An Equal Opportunity Employer M/F/Disability/Veterans. Protiviti is not licensed or registered as a public accounting firm and does not issue opinions on financial statements or offer attestation services. All registered trademarks are the property of their respective owners.

CTI Capability Maturity Model Marco Lourenco

CTI Capability Maturity Model Marco Lourenco 1 CTI Capability Maturity Model Cyber Threat Intelligence Course NIS Summer School 2018, Crete October 2018 MARCO LOURENCO - ENISA Cyber Security Analyst Lead European Union Agency for Network and Information

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

Protecting organisations from the ever evolving Cyber Threat

Protecting organisations from the ever evolving Cyber Threat Protecting organisations from the ever evolving Cyber Threat Who we are .At a glance 16+ Up to 190B 2B+ Dell SecureWorks is one of the most promising MSSPs in the GCC region MSS Market Report on GCC, Frost

More information

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO Building an Effective Threat Intelligence Capability Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO The Race To Digitize Automotive Telematics In-vehicle entertainment

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved. NetWitness Overview 1 The Current Scenario APT Network Security Today Network-layer / perimeter-based Dependent on signatures, statistical methods, foreknowledge of adversary attacks High failure rate

More information

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response Security Operations Flexible and Scalable Solutions to Improve Your Security Capabilities Security threats continue to rise each year and are increasing in sophistication and malicious intent. Unfortunately,

More information

BUILDING AND MAINTAINING SOC

BUILDING AND MAINTAINING SOC BUILDING AND MAINTAINING SOC Digit Oktavianto KOMINFO 7 December 2016 digit dot oktavianto at gmail dot com 1 Digit Oktavianto Profile in 1 Page Currently working as a Security Architect Professional Certifications:

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

SIEMLESS THREAT MANAGEMENT

SIEMLESS THREAT MANAGEMENT SOLUTION BRIEF: SIEMLESS THREAT MANAGEMENT SECURITY AND COMPLIANCE COVERAGE FOR APPLICATIONS IN ANY ENVIRONMENT Evolving threats, expanding compliance risks, and resource constraints require a new approach.

More information

A Risk Management Platform

A Risk Management Platform A Risk Management Platform Michael Lai CISSP, CISA, MBA, MSc, BEng(hons) Territory Manager & Senior Security Sales Engineer Shift to Risk-Based Security OLD MODEL: Prevention-Based Security Prevention

More information

THREAT INTEL AND CONTENT CURATION: ORGANIZING THE PATH TO SUCCESSFUL DETECTION

THREAT INTEL AND CONTENT CURATION: ORGANIZING THE PATH TO SUCCESSFUL DETECTION SESSION ID: AIR-W12 THREAT INTEL AND CONTENT CURATION: ORGANIZING THE PATH TO SUCCESSFUL DETECTION Justin Monti CTO MKACyber Mischel Kwon CEO MKACyber @MKACyber What is Cyber Threat Intelligence Data collected,

More information

Cyber Threat Intelligence: Integrating the Intelligence Cycle. Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017

Cyber Threat Intelligence: Integrating the Intelligence Cycle. Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017 Cyber Threat Intelligence: Integrating the Intelligence Cycle Elias Fox and Michael Norkus, Cyber Threat Intelligence Analysts January 2017 CLASSIFICATION MARKS The Global Domain Network Domain The internet

More information

An Aflac Case Study: Moving a Security Program from Defense to Offense

An Aflac Case Study: Moving a Security Program from Defense to Offense SESSION ID: CXO-W11 An Aflac Case Study: Moving a Security Program from Defense to Offense Tim Callahan SVP & Global CISO Aflac Threat Landscape Selected losses > 30,000 records (updated 10/15/16) Security

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved. EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT An Insight Cyber White Paper Copyright Insight Cyber 2018. All rights reserved. The Need for Expert Monitoring Digitization and external connectivity

More information

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan IBM Cloud Security for the Cloud Amr Ismail Security Solutions Sales Leader Middle East & Pakistan Today s Drivers for Cloud Adoption ELASTIC LOWER COST SOLVES SKILLS SHORTAGE RAPID INNOVATION GREATER

More information

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1 RSA Advanced Security Operations Richard Nichols, Director EMEA 1 What is the problem we need to solve? 2 Attackers Are Outpacing Defenders..and the Gap is Widening Attacker Capabilities The defender-detection

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified EC-Council C T Certified I A Threat Intelligence Analyst CERTIFIED THREAT INTELLIGENCE ANALYST PROGRAM BROCHURE 1 Predictive Capabilities for Proactive Defense! Cyber threat incidents have taken a drastic

More information

Security Metrics Framework

Security Metrics Framework HP Enterprise Services Metrics Framework Richard Archdeacon October 2012 Effective Spending: Better metrics allow intelligent spending on security that matters The current primary focus of information

More information

SIEM (Security Information Event Management)

SIEM (Security Information Event Management) SIEM (Security Information Event Management) Topic: SECURITY and RISK Presenter: Ron Hruby Topics Threat landscape Breaches and hacks Leadership and accountability Evolution of security technology What

More information

RELEVANT IMPACT: Building a Successful Threat Management Program. NTX ISSA 3 rd Semi-Annual Cyber Security Conference

RELEVANT IMPACT: Building a Successful Threat Management Program. NTX ISSA 3 rd Semi-Annual Cyber Security Conference RELEVANT IMPACT: Building a Successful Threat Management Program NTX ISSA 3 rd Semi-Annual Cyber Security Conference 10-2-15 Threat Management Definition Current State of Threat Management in Most Organizations

More information

From Managed Security Services to the next evolution of CyberSoc Services

From Managed Security Services to the next evolution of CyberSoc Services From Managed Security Services to the next evolution of CyberSoc Services Gianluca Busco Arré Country Manager pandasecurity.com MSSP / MDR Where the Industry is going leaders and laggers MSSP industry

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

An All-Source Approach to Threat Intelligence Using Recorded Future

An All-Source Approach to Threat Intelligence Using Recorded Future nn Enterprise Strategy Group Getting to the bigger truth. Solution Showcase An All-Source Approach to Threat Intelligence Using Recorded Future Date: March 2018 Author: Jon Oltsik, Senior Principal Analyst

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS Surprisingly Successful: What Really Works in Cyber Defense John Pescatore, SANS 1 Largest Breach Ever 2 The Business Impact Equation All CEOs know stuff happens in business and in security The goal is

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

YOU VE GOT 99 PROBLEMS AND A BUDGET S ONE

YOU VE GOT 99 PROBLEMS AND A BUDGET S ONE YOU VE GOT 99 PROBLEMS AND A BUDGET S ONE Rebekah Brown @PDXBek Threat Intelligence Lead at Rapid7 But before that Gunnery Sergeant United State Marine Corps Chinese Crypto linguist and Network Warfare

More information

Securing Your Cloud Introduction Presentation

Securing Your Cloud Introduction Presentation Securing Your Cloud Introduction Presentation Slides originally created by IBM Partial deck derived by Continental Resources, Inc. (ConRes) Security Division Revision March 17, 2017 1 IBM Security Today

More information

Deception: Deceiving the Attackers Step by Step

Deception: Deceiving the Attackers Step by Step Deception: Deceiving the Attackers Step by Step TrapX Security, Inc. February, 2018 In 2017, Gartner emphasized how companies are transforming their security spending strategy and moving away from prevention-only

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

Click to edit Master title style. DIY vs. Managed SIEM

Click to edit Master title style. DIY vs. Managed SIEM DIY vs. Managed SIEM Meet Paul Paul Caiazzo Principal, Chief Security Architect CISSP, CISA, CEH M.S. Information Security and Assurance 15+ years of experience in Information Security Connect with me:

More information

State of Security Operations

State of Security Operations State of Security Operations Roberto Sandoval / September 2014 Security Intelligence & Operations Consulting Founded: 2007 The best in the world at building state of the art security operations capabilities/cyber

More information

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER 1 INCIDENT RESPONDER'S FIELD GUIDE TABLE OF CONTENTS 03 Introduction

More information

The New Era of Cognitive Security

The New Era of Cognitive Security The New Era of Cognitive Security IBM WATSON SUMMIT KANOKSAK RATCHAPAT Senior Technical Sales 1 Today s security challenges ACTORS TARGETS VECTORS REALITY Organized Crime Healthcare Ransomware Cloud, mobile,

More information

Cyber Security. It s not just about technology. May 2017

Cyber Security. It s not just about technology. May 2017 Cyber Security It s not just about technology May 2017 Introduction The Internet has opened a new frontier in warfare: everything is networked and anything networked can be hacked. - World Economic Forum

More information

The Resilient Incident Response Platform

The Resilient Incident Response Platform The Resilient Incident Response Platform Accelerate Your Response with the Industry s Most Advanced, Battle-Tested Platform for Incident Response Orchestration The Resilient Incident Response Platform

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

4/13/2018. Certified Analyst Program Infosheet

4/13/2018. Certified Analyst Program Infosheet 4/13/2018 Certified Analyst Program Infosheet Contents I. Executive Summary II. Training Framework III. Course Structure, Learning Outcomes, and Skills List IV. Sign-up and More Information Executive Summary

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

Security Readiness Assessment

Security Readiness Assessment Security Readiness Assessment Jackson Thomas Senior Manager, Sales Consulting Copyright 2015 Oracle and/or its affiliates. All rights reserved. Cloud Era Requires Identity-Centric Security SaaS PaaS IaaS

More information

Noam Ikar R&DVP. Complex Event Processing and Situational Awareness in the Digital Age

Noam Ikar R&DVP. Complex Event Processing and Situational Awareness in the Digital Age Noam Ikar R&DVP Complex Event Processing and Situational Awareness in the Digital Age We need to correlate events from inside and outside the organization by a smart layer Cyberint CEO, Dec 2017. Wikipedia

More information

Position Description IT Auditor

Position Description IT Auditor Position Title IT Auditor Position Number Portfolio Performance and IT Audit Location Victoria Supervisor s Title IT Audit Director Travel Required Yes FOR OAG HR USE ONLY: Approved Classification or Leadership

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

Getting Security Operations Right with TTP0

Getting Security Operations Right with TTP0 0 Getting Security Operations Right with TTP0 Ismael Valenzuela SANS Instructor, McAfee @aboutsecurity Rob Gresham Splunk> Phantom @SOCologize Where were you in 1986? 0 What is the story? Google Market

More information

RSA IT Security Risk Management

RSA IT Security Risk Management RSA IT Security Risk Adding Insight to Security March 18, 2014 Wael Jaroudi GRC Sales Specialist 1 Where is Security Today? Companies have built layer upon layer of security, but is it helping? Complexity

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security LTI Security Intelligent & integrated Approach to Cyber & Digital Security Overview As businesses are expanding globally into new territories, propelled and steered by digital disruption and technological

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

Building Successful Threat Intelligence Programs

Building Successful Threat Intelligence Programs Threat Intelligence-Driven Security Building Successful Threat Intelligence Programs Allan Thomson, LookingGlass CTO June 2017 Intelligence-Driven Security Threat Intelligence evidence-based knowledge

More information

ArcSight Activate Framework

ArcSight Activate Framework ArcSight Activate Framework Petropoulos #HPProtect 44% Have trouble managing their SIEM eiqnetworks 2013 SIEM Survey #1 challenge Identification of key events SANS 2012 Log Management and Event Management

More information

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation IBM X-Force 2012 & CISO Survey Cyber Security Threat Landscape 1 2012 IBM Corporation IBM X-Force 2011 Trend and Risk Report Highlights The mission of the IBM X-Force research and development team is to:

More information

Cyber Threat Intelligence Debbie Janeczek May 24, 2017

Cyber Threat Intelligence Debbie Janeczek May 24, 2017 Cyber Threat Intelligence Debbie Janeczek May 24, 2017 AGENDA Today s Cybersecurity Challenges What is Threat Intelligence? Data, Information, Intelligence Strategic, Operational and Tactical Threat Intelligence

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Operationalizing the Three Principles of Advanced Threat Detection

Operationalizing the Three Principles of Advanced Threat Detection SESSION ID: SDS2-R08 Operationalizing the Three Principles of Advanced Threat Detection ZULFIKAR RAMZAN, PH.D Chief Technology Officer RSA @zulfikar_ramzan Dealing with Traffic Congestion Singapore: Major

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk

Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Automated Firewall Change Management Securing change management workflow to ensure continuous compliance and reduce risk Skybox Security Whitepaper January 2015 Executive Summary Firewall management has

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

How to Write an MSSP RFP. White Paper

How to Write an MSSP RFP. White Paper How to Write an MSSP RFP White Paper Tables of Contents Introduction 3 Benefits Major Items of On-Premise to Consider SIEM Before Solutions Security Writing an RFP and Privacy 45 Benefits Building an of

More information

OFFICE 365 GOVERNANCE: Top FAQ s & Best Practices. Internal Audit, Risk, Business & Technology Consulting

OFFICE 365 GOVERNANCE: Top FAQ s & Best Practices. Internal Audit, Risk, Business & Technology Consulting OFFICE 365 GOVERNANCE: Top FAQ s & Best Practices Internal Audit, Risk, Business & Technology Consulting CLOUD ADOPTION Business demands faster, more agile and less costly solutions to achieve digital

More information

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar Response Automation SOCAutomation is an information security automation and orchestration platform that transforms incident response.

More information

Defining Computer Security Incident Response Teams

Defining Computer Security Incident Response Teams Defining Computer Security Incident Response Teams Robin Ruefle January 2007 ABSTRACT: A computer security incident response team (CSIRT) is a concrete organizational entity (i.e., one or more staff) that

More information

Security Automation & Orchestration That Won t Get You Fired. Syra Arif Advisory Security Solutions Architect November 2017

Security Automation & Orchestration That Won t Get You Fired. Syra Arif Advisory Security Solutions Architect November 2017 Security Automation & Orchestration That Won t Get You Fired Syra Arif Advisory Security Solutions Architect ServiceNow @syraarif November 2017 1 Speaker Introduction NAME: Syra Arif TITLE: Advisory Security

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

THREAT MANAGEMENT AND OUR TECHNICAL LEARNINGS IMPLEMENTING CTI

THREAT MANAGEMENT AND OUR TECHNICAL LEARNINGS IMPLEMENTING CTI LIFE AFTER THREAT INTELLIGENCE EXCHANGE THREAT MANAGEMENT AND OUR TECHNICAL LEARNINGS IMPLEMENTING CTI Joep Gommers @joepgommers Marko Dragoljevic @chipi_nbgd Download whitepaper http://bit.do/threatintel

More information

Threat Intel for All: There s More to Your Data than Meets the Eye

Threat Intel for All: There s More to Your Data than Meets the Eye Threat Intel for All: There s More to Your Data than Meets the Eye By @3ncr1pted 07/28/2017 Wall of Sheep Security consultant researcher/analyst in Threat Intel. Loves APTs, mainframes, ICS SCADA & creating

More information

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect NOTHING IS WHAT IT SIEMs: COVER PAGE Simpler Way to Effective Threat Management TEMPLATE Dan Pitman Principal Security Architect Cybersecurity is harder than it should be 2 SIEM can be harder than it should

More information

The University of Queensland

The University of Queensland UQ Cyber Security Strategy 2017-2020 NAME: UQ Cyber Security Strategy DATE: 21/07/2017 RELEASE:0.2 Final AUTHOR: OWNER: CLIENT: Marc Blum Chief Information Officer Strategic Information Technology Council

More information

Cyber Threat Intelligence Standards - A high-level overview

Cyber Threat Intelligence Standards - A high-level overview Cyber Threat Intelligence Standards - A high-level overview Christian Doerr TU Delft, Cyber Threat Intelligence Lab Delft University of Technology Challenge the future ~ whoami At TU Delft since 2008 in

More information

Detect Fraud & Financial Crime

Detect Fraud & Financial Crime IBM i2 Intelligence Analysis Detect Fraud & Financial Crime Acquire Discover Action! Urs Christen Security Sales Government urs.christen@ch.ibm.com 1 IBM Security 2014 IBM Corporation Build an integrated

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Fidelis Overview. ISC 2 DoD and Industry Forum. Rapid Detection and Automated Incident Response DoD & Commercial Active Defense Use Cases

Fidelis Overview. ISC 2 DoD and Industry Forum. Rapid Detection and Automated Incident Response DoD & Commercial Active Defense Use Cases Fidelis Overview ISC 2 DoD and Industry Forum Rapid Detection and Automated Incident Response DoD & Commercial Active Defense Use Cases Vince Holtmann-Cyber Subject Matter Expert Vincent.Holtmann@fidelissecurity.com

More information

ManageEngine EventLog Analyzer Quick Start Guide

ManageEngine EventLog Analyzer Quick Start Guide ManageEngine EventLog Analyzer Quick Start Guide Contents Installing and starting EventLog Analyzer Connecting to the EventLog Analyzer server Adding devices for monitoring Adding Windows devices Adding

More information

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER Bret Hartman Cisco / Security & Government Group Session ID: SPO1-W25 Session Classification: General Interest 1 Mobility Cloud Threat Customer centric

More information

Sustainable Security Operations

Sustainable Security Operations Sustainable Security Operations Optimize processes and tools to make the most of your team s time and talent The number and types of security incidents organizations face daily are steadily increasing,

More information

TRUE SECURITY-AS-A-SERVICE

TRUE SECURITY-AS-A-SERVICE TRUE SECURITY-AS-A-SERVICE To effectively defend against today s cybercriminals, organizations must look at ways to expand their ability to secure and maintain compliance across their evolving IT infrastructure.

More information

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter WHITEPAPER Enterprise Cyber Risk Management Protecting IT Assets that Matter Contents Protecting IT Assets That Matter... 3 Today s Cyber Security and Risk Management: Isolated, Fragmented and Broken...4

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Cyber Risk Services Secure. Vigilant. Resilient. Deloitte Malta, Cyber

Cyber Risk Services Secure. Vigilant. Resilient. Deloitte Malta, Cyber Cyber Risk Services Secure. Vigilant. Resilient. Deloitte Malta, 2017 Cyber Secure. Vigilant. Resilient. Core Secure Establishing risk-prioritized controls to protect against known and emerging threats,

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A CLOSER LOOK Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A major cybersecurity event can dissolve millions of dollars in assets and tarnish even the strongest company

More information

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference Benefits to the Stakeholders A Collaborative and Win-Win Strategy Lal Dias Chief Executive Officer Sri Lanka CERT CC Cyber attacks

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Navigate IT Security with a Framework as Your Guide

Navigate IT Security with a Framework as Your Guide Navigate IT Security with a Framework as Your Guide October 7 th, 2016 Background George Lazarou 16 years security experience in various roles both technical and non-technical AT&T Labs Research, Army,

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Next-generation Endpoint Security and Cybereason

Next-generation Endpoint Security and Cybereason Enterprise Strategy Group Getting to the bigger truth. Solution Showcase Next-generation Endpoint Security and Cybereason Date: March 2018 Author: Jon Oltsik, Senior Principal Analyst Abstract: Since the

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information