What are we going to talk about today?

Size: px
Start display at page:

Download "What are we going to talk about today?"

Transcription

1 For those of you who haven t worked with me over the past 6 years, I m Bryan Senter. I ve been in Wiesbaden in a different role for 5 years. I followed the crowd from Heidelberg before that. EPMSaaS stands for Endpoint Management Solution as a Service. I am the local member of a globally deployed follow the sun team provided by NETCOM. This is the fastest moving NETCOM project I have ever seen. It is actually here! As an (ISC)2 member, I welcome the chance to contribute. I thank you, Mike for the opportunity to share some information. I encourage you as members to make your own contribution. We are all better when we know who knows what we don t know. 1

2 What are we going to talk about today? Number one question since I got here: What is Tanium doing on my machine? OK. Nobody asks me how Tanium is going to help make our environment more secure. But I do get questions about how Tanium can help me at my job. Not applicable for 99% of the enterprise. In this room, it is relevant. If that is your question You can request Tanium access. Send MAJ Hanson or me an and we ll get you started. There is a short training video and 2875 required to get Standard User access. This will enable you to use dashboards and ask pre packaged questions. There is a 3 day training required for Question Author. More info at end. 2

3 Before we talk about Tanium, let s talk about why we re interested in Tanium. Beyond the CPE. When you get a chance, I recommend you review Verizon s Data Breach Report (play link) [Page down once] Are you gambling with your future? Good news this is the busiest slide I have. Bad news is that I ll be presenting, not her. I think we do a better job than many commercial organizations training, awareness, dedicated teams, tools. *** Banks, ISPs, Telecoms all think the same. I believe we could improve our posture toward insider threats. Cyber espionage is a long game. The initial compromise is often followed by tactics aimed at blending in, giving the attacker time to collect data. Almost all phishing attacks that lead to a breach were followed by some sort of software install. How quickly will you know about it? Perimeter security is very important and has long been a focus. Tanium is adding to the security of our endpoints. 3

4 Common questions for new Tanium users 4

5 Surprising answers! These figures are based on actual Tanium Security Hygiene tests. 5

6 What s Tanium got? Response from one million endpoints in less than a minute (usually 15 seconds). Not yesterday s snapshot, not last week s snapshot, but right now! Neighborhoods: think of subnet as default, but boundaries are determined by Tanium Server. Self forming, self repairing and elastic. *** they identify missing clients in their neighborhood. Neighborhoods share responsibility, data is pushed in chunks to the neighborhood; Response data is collated and returned as a neighborhood response. (T/F) 6

7 I have been working with SCCM, ACAS and HBSS views of the EUR network. None of them agree. Our network changes every day by more than 100 endpoints How fresh is your data? Does remediation team see the same thing that the assessment team sees? They can, if they use Tanium. Tanium doesn t add a whole lot of new tools to our set. But it does put them together in one place. 7

8 Now, the reason you are here Title is not a typo. The number one question I am asked is What s Tanium doing TO my machine? The first thing a Tanium client does is index the computer: file system, installed applications, running applications, AD info and more. This is stored locally on each endpoint. This is how sensors can provide sub second response to a question. Index is the busiest time for a Tanium Agent at least until some knucklehead asks a resource intensive question. (next slide) 8

9 This is real data from the same lab machine after the initial index. Tanium is using less than 100MB of RAM and is pretty much zero impact to other resources. Uses disk journal events to identify changed files and updates the index; Rehash those changes periodically. Tanium cannot use more than 50% of the processor. Sensors are also stored on each endpoint. We can write and deploy our own sensors: WMI, VB Script, Shell, PowerShell and Python 9

10 The most used parts of Tanium come down to Questions and sensors, Actions and Packages. Sensors are scripts that live on the endpoint, that includes your workstation. Questions retrieve information from those sensors. Response data is collated into buckets and returned as a neighborhood response. (T/F) 10

11 11

12 EPMSaaS includes some, but not all of the Tanium Modules. Some have not been purchased, probably due to functional overlap with legacy tools. The Core Module includes Interact and the Tanium solutions. Interact provides the platform for asking questions. Connect allows those questions to be scheduled and results sent to a SEIM, to a user via , etc. Discover identifies Unmanaged Assets within the neighborhood. We currently employ both PING script and CONNECTION list. Army does not use ARP Cache or NMAP, which are also supported. IOC Detect provides IOC detection and YARA rule matching for real time responses to intrusions. IOC Detect also provides a REST API for integration to other parts of the security network. Trace provides a live and historical view of critical events including process execution, logon history, network connections, and file and registry changes. Incident Response Module is made up of dozens of sensors and packages. You end up using them together with other tools. More on that later. 12

13 Let s look at a question. Notice that I ve horribly misspelled the name of the sensor, but not unlike Google, Tanium natural language processor knows what I want or gives it s best shot. The Index Query File sensors provide parameters. The gray numbers on the right tell you how many. Expand with the arrows on the left. Index Query File sensors support economical searching because they rely on the index. Searching for a file with this sensor does not crawl the file system. 13

14 Who can tell me what a file header magic number starting with 4d5a is? That s a Windows executable. This question is going to identify windows executable files that are named something.txt. 14

15 Why would there be an executable file on a computer named something.txt? Trying to sneak something past an filter perhaps? How about a safe looking payload in a phishing ? This query is executed in a lab environment. Anybody want to guess what this query returned on EUR? Nearly 7000 rows. Does that make you nervous? It should make you feel protected. If you can see it, you can address it! Are they dangerous? Most are benign, maybe all of them. But from here we can check known malware lists for the MD5 Hash. Tanium can deploy an action to delete it. Or list all workstations that have it. Let s drill down into this workstation. Selecting a row will activate a context menu. 15

16 This slide got pretty crowded. Sorry about that. But the point is I m a few clicks away from more information. I m developing an interest in this guy s workstation. Select the suspect row and a context menu displays where I can add information to the current query. I select Computer Name and Drill down for instant results. What is scarier than an executable named.txt? 16

17 How about the same file named innocentlamb.pdf in a user s download folder? If we had been searching for MD5 of known malware, we can find it on the Army s 1 million endpoints in a minute or less no matter what the file name is! Do you feel safer yet? Well, do ya? 17

18 18

19 Maybe not. This isn t exactly endpoint security, although crashing applications can be the result of a compromise. What if there are complaints ever since that new version got deployed? Could something like this help you? 19

20 How about memory use across the network? Or network use? Or Disk? 20

21 Why do I say this is lighter? I want to point out the count column reporting how many endpoints in each state. Remember when I talked about bucketed results earlier? Information buckets helps keep the result string length low. This query only returned 4 values representing 10 machines. Ask this across Army s 1 million endpoints and you still get 40 rows of data, and you get it when you want it which is right now. 21

22 Start with an ad hoc question or an IOC Detect question. Use connect to push this data to IR Response team, or to Splunk. But realtime data is ephemeral. You may want to look at Trace to take advantage of cached data. The EPMSaaS trace window is 30 days. Finally, you use IR Gatherer to obtain additional forensic evidence. 22

23 We can add to IOC as desired. IOC DB, individual MD5 Hash, Yara rules With OpenIOC: Match metadata from endpoint forensic artifacts: File system, Registry, Network, Memory, Logs Yara: Match contents of files, memory against patterns 23

24 IR Gatherer is a package of tools to collect comprehensive forensic triage / live response evidence Volatile (in memory) artifacts Non volatile (on disk) artifacts Deployed as an action, implemented for: Windows Linux Mac OS X 24

25 Trace gives you the ability to search historical data not just real time. You can create and save searches for ad hoc use or use CONNECT to periodically send results to or Splunk. 25

26 Trace Tree View provides interface to walk program execution backwards and forwards complete with the command that executes next/prev in sequence. Trace Records: Process execution File & directory Registry Network connection information Security Based on current audit policy Driver loads 26

27 You can save the trace file for offline forensic review. Load them up and get the same tree view functionality. 27

28 Why are we talking about Tanium? Tanium s speed, scale, and coverage are unprecedented in the industry: A single server can communicate with a million+ endpoints in seconds. Tanium provides the ability to ask natural language questions to retrieve and visualize data, take actions, and integrate endpoint data into external systems. With a single server Tanium supports multiple use cases: Security Hygiene and Compliance, Endpoint Detection and Response, IT Asset Visibility, and IT Operations Management. 12 of the top 15 banks, and 6 of the top 10 retailers use Tanium. How is Tanium protecting me? Can Tanium help me do my job better? 28

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018 Tanium Endpoint Detection and Response (ISC)² East Bay Chapter Training Day July 13, 2018 $> WhoamI 11 Years of Security Experience Multiple Verticals (Technology, Industrial, Healthcare, Biotech) 9 Years

More information

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection BUILT TO STOP BREACHES Cloud-Delivered Endpoint Protection CROWDSTRIKE FALCON: THE NEW STANDARD IN ENDPOINT PROTECTION ENDPOINT SECURITY BASED ON A SIMPLE, YET POWERFUL APPROACH The CrowdStrike Falcon

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Tanium Incident Response User Guide

Tanium Incident Response User Guide Tanium Incident Response User Guide Version 4.4.3 September 06, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided

More information

Reduce the Breach Detection Gap to Minutes. What is Forensic State Analysis (FSA)?

Reduce the Breach Detection Gap to Minutes. What is Forensic State Analysis (FSA)? Reduce the Breach Detection Gap to Minutes Whether cloud-hosted or situated on premise, Cyber Threat Hunting as a Service is an essential and complimentary addition to any organization serious about security.

More information

Tanium Discover User Guide. Version 2.x.x

Tanium Discover User Guide. Version 2.x.x Tanium Discover User Guide Version 2.x.x June 27, 2017 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

SANS 2017 SOC Survey. A Mile of Numbers and a Ton of Stats. Christopher Crowley All Rights Reserved All Wrongs Reversed

SANS 2017 SOC Survey. A Mile of Numbers and a Ton of Stats. Christopher Crowley All Rights Reserved All Wrongs Reversed SANS 2017 SOC Survey A Mile of Numbers and a Ton of Stats Christopher Crowley twitter: @CCrowMontance All Rights Reserved All Wrongs Reversed Two Webcasts There are two webcasts covering additional aspects

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Security Challenges: Integrating Apple Computers into Windows Environments

Security Challenges: Integrating Apple Computers into Windows Environments Integrating Apple Computers into Windows Environments White Paper Parallels Mac Management for Microsoft SCCM 2018 Presented By: Table of Contents Environments... 3 Requirements for Managing Mac Natively

More information

Security. Made Smarter.

Security. Made Smarter. Security. Made Smarter. Your job is to keep your organization safe from cyberattacks. To do so, your team has to review a monumental amount of data that is growing exponentially by the minute. Your team

More information

Fighting Phishing I: Get phish or die tryin.

Fighting Phishing I: Get phish or die tryin. Fighting Phishing I: Get phish or die tryin. Micah Nelson and Max Hyppolite bit.ly/nercomp_sap918 Please, don t forget to submit your feedback for today s session at the above URL. If you use social media

More information

FastResponder: New Open Source weapon to detect and understand a large scale compromise

FastResponder: New Open Source weapon to detect and understand a large scale compromise FastResponder: New Open Source weapon to detect and understand a large scale compromise About us French Company in Cyber Security Cert Sekoia Detection Intrusion experts Digital Forensics and Incidence

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

Novetta Cyber Analytics

Novetta Cyber Analytics Know your network. Arm your analysts. Introduction Novetta Cyber Analytics is an advanced network traffic analytics solution that empowers analysts with comprehensive, near real time cyber security visibility

More information

Endpoint Security Can Be Much More Effective and Less Costly. Here s How

Endpoint Security Can Be Much More Effective and Less Costly. Here s How Endpoint Security Can Be Much More Effective and Less Costly Here s How Contents Introduction More is not always better Escalating IT Security Budgets Ineffective management Need of the hour System management

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

SandBlast Agent FAQ Check Point Software Technologies Ltd. All rights reserved P. 1. [Internal Use] for Check Point employees

SandBlast Agent FAQ Check Point Software Technologies Ltd. All rights reserved P. 1. [Internal Use] for Check Point employees SandBlast Agent FAQ What is Check Point SandBlast Agent? Check Point SandBlast Agent defends endpoints and web browsers with a complete set of realtime advanced browser and endpoint protection technologies,

More information

State of the. Union. (or: How not to use Krebs as an IDS ) (Information Security) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges

State of the. Union. (or: How not to use Krebs as an IDS ) (Information Security) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges State of the (Information Security) Union (or: How not to use Krebs as an IDS ) Jeff McJunkin Senior Technical Analyst Counter Hack Challenges My background IT Systems / Network Administrator for City

More information

Incident Response Agility: Leverage the Past and Present into the Future

Incident Response Agility: Leverage the Past and Present into the Future SESSION ID: SPO1-W03 Incident Response Agility: Leverage the Past and Present into the Future Torry Campbell CTO, Endpoint and Management Technologies Intel Security The Reality we Face Reconnaissance

More information

OPEN SOURCE SECURITY ANALYSIS The State of Open Source Security in Commercial Applications

OPEN SOURCE SECURITY ANALYSIS The State of Open Source Security in Commercial Applications OPEN SOURCE SECURITY ANALYSIS The State of Open Source Security in Commercial Applications By Mike Pittenger, Vice President, Security Strategy Black Duck s On-Demand business conducts audits of customers

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Real-time, Unified Endpoint Protection

Real-time, Unified Endpoint Protection Real-time, Unified Endpoint Protection Real-Time, Unified Endpoint Protection is a next-generation endpoint protection company that delivers realtime detection, prevention and remediation of advanced threats

More information

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts Managed Enterprise Phishing Protection Comprehensive protection delivered 24/7 by anti-phishing experts MANAGED ENTERPRISE PHISHING PROTECTION 24/7 expert protection against phishing attacks that get past

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk Assure the board your company won t be the next data breach Introduction A solid vulnerability management program is critical

More information

Fidelis Overview. ISC 2 DoD and Industry Forum. Rapid Detection and Automated Incident Response DoD & Commercial Active Defense Use Cases

Fidelis Overview. ISC 2 DoD and Industry Forum. Rapid Detection and Automated Incident Response DoD & Commercial Active Defense Use Cases Fidelis Overview ISC 2 DoD and Industry Forum Rapid Detection and Automated Incident Response DoD & Commercial Active Defense Use Cases Vince Holtmann-Cyber Subject Matter Expert Vincent.Holtmann@fidelissecurity.com

More information

Tanium Asset User Guide. Version 1.3.1

Tanium Asset User Guide. Version 1.3.1 Tanium Asset User Guide Version 1.3.1 June 12, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is believed

More information

Tanium For Endpoint Security

Tanium For Endpoint Security Tanium For Endpoint Security UC-TES-032016 Tanium For Endpoint Security CONTENTS INTRODUCTION 3 Enforce: Maintain Security Hygiene To Minimize Attack Surface 4 Use Case: Continuous Endpoint Configuration

More information

ArcSight Activate Framework

ArcSight Activate Framework ArcSight Activate Framework Petropoulos #HPProtect 44% Have trouble managing their SIEM eiqnetworks 2013 SIEM Survey #1 challenge Identification of key events SANS 2012 Log Management and Event Management

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

Client Health Key Features Datasheet. Client Health Key Features Datasheet

Client Health Key Features Datasheet. Client Health Key Features Datasheet Client Health Key Features Datasheet Client Health Key Features Datasheet Introducing the fastest way to manage endpoint health and security at scale Are you spending countless hours trying to find and

More information

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum Fidelis Overview 15 August 2016 ISC2 Cyber Defense Forum Fidelis Cybersecurity EST. 2002 T HE W O RLD S M O ST VAL U ABLE BR AND S USE FIDELIS* I N D U S T R I E S W E S E R V E Defense Contractors Financial

More information

Register for your 30 day FREE TRIAL today.

Register for your 30 day FREE TRIAL today. Register for your 30 day FREE TRIAL today. https://iijamerica.com Endpoint Management and Threat Prevention in One Integrated Solution Organizations face many threats that originate either intentionally

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

What s New in Version 3.5 Table of Contents

What s New in Version 3.5 Table of Contents MARCH 2011 Table of Contents BitDefender Business Solutions v3.5 at a Glance:... 3 1. Why Network Defense, System Audit and Operational Management?... 4 2. Integrated Network Security, Audit and System

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

Tanium Discover User Guide. Version 2.5.1

Tanium Discover User Guide. Version 2.5.1 Tanium Discover User Guide Version 2.5.1 May 07, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is believed

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Chris Calvert, CISSP, CISM Director of Solutions Innovation Copyright 2013 Hewlett-Packard Development

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

Aligning with the Critical Security Controls to Achieve Quick Security Wins

Aligning with the Critical Security Controls to Achieve Quick Security Wins Aligning with the Critical Security Controls to Achieve Quick Security Wins Background The Council on CyberSecurity s Critical Security Controls for Effective Cyber Defense provide guidance on easy wins

More information

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION SELF-AUDIT GUIDE CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION A Primer for Moving Beyond AV and Firewalls 1 The Problem As software systems become more distributed and interactive

More information

Evolution of a Phish That Got Through the Net[work]

Evolution of a Phish That Got Through the Net[work] Evolution of a Phish That Got Through the Net[work] Allan Carey ISACA San Antonio December 12, 2013 Largest Data Breaches (Aurora) Source: Informationisbeautiful.net Attacks Begin With Email-based Tactics

More information

SECURITY AUTOMATION BEST PRACTICES. A Guide on Making Your Security Team Successful with Automation SECURITY AUTOMATION BEST PRACTICES - 1

SECURITY AUTOMATION BEST PRACTICES. A Guide on Making Your Security Team Successful with Automation SECURITY AUTOMATION BEST PRACTICES - 1 SECURITY AUTOMATION BEST PRACTICES A Guide on Making Your Security Team Successful with Automation SECURITY AUTOMATION BEST PRACTICES - 1 Introduction The best security postures are those that are built

More information

SECURITY AUTOMATION BEST PRACTICES. A Guide to Making Your Security Team Successful with Automation

SECURITY AUTOMATION BEST PRACTICES. A Guide to Making Your Security Team Successful with Automation SECURITY AUTOMATION BEST PRACTICES A Guide to Making Your Security Team Successful with Automation TABLE OF CONTENTS Introduction 3 What Is Security Automation? 3 Security Automation: A Tough Nut to Crack

More information

Tanium Trace User Guide. Version 2.2.0

Tanium Trace User Guide. Version 2.2.0 Tanium Trace User Guide Version 2.2.0 November 07, 2017 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Russ McRee Bryan Casper

Russ McRee Bryan Casper Russ McRee Bryan Casper About us We re part of the security incident response team for Microsoft Online Services Security & Compliance We ask more questions than provide answers This presentation is meant

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved. Key Technologies for Security Operations 2 Traditional Security Is Not Working 97% of breaches led to compromise within days or less with 72% leading to data exfiltration in the same time Source: Verizon

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

BOLSTERING DETECTION ABILITIES KENT KNUDSEN JUNE 23, 2016

BOLSTERING DETECTION ABILITIES KENT KNUDSEN JUNE 23, 2016 BOLSTERING DETECTION ABILITIES KENT KNUDSEN JUNE 23, 2016 Overview Current Threats Where we fail Cyber Security Lifecycle Key Areas to Continuously Monitor Security Metrics Where to prioritize Security

More information

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER 1 INCIDENT RESPONDER'S FIELD GUIDE TABLE OF CONTENTS 03 Introduction

More information

Administering System Center Configuration Manager

Administering System Center Configuration Manager Course 20703-1A: Administering System Center Configuration Manager Course Outline Module 1: Managing computers and mobile devices in the enterprise This module describes the features of Configuration Manager

More information

Don t Be the Next Data Loss Story

Don t Be the Next Data Loss Story Don t Be the Next Data Loss Story Titus: Blair Canavan McAfee: Chris Ellis Date The Importance of Data Protection McAfee DLP + TITUS Data Classification About McAfee Founded in 1987 as the world s largest

More information

Sharing What Matters. Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data

Sharing What Matters. Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data Sharing What Matters Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data Dan Gunter, Principal Threat Analyst Marc Seitz, Threat Analyst Dragos, Inc. August 2018 Today s Talk at

More information

Chapter01.fm Page 1 Monday, August 23, :52 PM. Part I of Change. The Mechanics. of Change

Chapter01.fm Page 1 Monday, August 23, :52 PM. Part I of Change. The Mechanics. of Change Chapter01.fm Page 1 Monday, August 23, 2004 1:52 PM Part I The Mechanics of Change The Mechanics of Change Chapter01.fm Page 2 Monday, August 23, 2004 1:52 PM Chapter01.fm Page 3 Monday, August 23, 2004

More information

esendpoint Next-gen endpoint threat detection and response

esendpoint Next-gen endpoint threat detection and response DATA SHEET esendpoint Next-gen endpoint threat detection and response esendpoint powered by Carbon Black eliminates endpoint blind-spots that traditional technologies miss. Operating on a philosophy that

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

Project Collaboration

Project Collaboration Bonus Chapter 8 Project Collaboration It s quite ironic that the last bonus chapter of this book contains information that many of you will need to get your first Autodesk Revit Architecture project off

More information

Online Demo Guide. Barracuda PST Enterprise. Introduction (Start of Demo) Logging into the PST Enterprise

Online Demo Guide. Barracuda PST Enterprise. Introduction (Start of Demo) Logging into the PST Enterprise Online Demo Guide Barracuda PST Enterprise This script provides an overview of the main features of PST Enterprise, covering: 1. Logging in to PST Enterprise 2. Client Configuration 3. Global Configuration

More information

Proactive Security: Effective Cyber Risk Mitigation. Dave Shackleford Founder and Principal Consultant, Voodoo Security

Proactive Security: Effective Cyber Risk Mitigation. Dave Shackleford Founder and Principal Consultant, Voodoo Security Proactive Security: Effective Cyber Risk Mitigation Dave Shackleford Founder and Principal Consultant, Voodoo Security Agenda This talk will really be split into two sections The first will focus on new

More information

Cybersecurity Today Avoid Becoming a News Headline

Cybersecurity Today Avoid Becoming a News Headline Cybersecurity Today 2017 Avoid Becoming a News Headline Topics Making News Notable Incidents Current State of Affairs Common Points of Failure Three Quick Wins How to Prepare for and Respond to Cybersecurity

More information

Qualys Indication of Compromise

Qualys Indication of Compromise 18 QUALYS SECURITY CONFERENCE 2018 Qualys Indication of Compromise Bringing IOC to the Next Level Chris Carlson VP, Product Management, Qualys, Inc. Adversary TTPs are Changing Early 2010s Zero-day Vulnerabilities

More information

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise RANSOMWARE PROTECTION A Best Practices Approach to Securing Your Enterprise TABLE OF CONTENTS Introduction...3 What is Ransomware?...4 Employee Education...5 Vulnerability Patch Management...6 System Backups...7

More information

CTI-TC Weekly Working Sessions

CTI-TC Weekly Working Sessions CTI-TC Weekly Working Sessions Meeting Date: October 4, 2016 Time: 15:00:00 UTC Purpose: Weekly CTI-TC Joint Working Session Attendees: Agenda: Jordan Trey Darley Wunder Ivan Kirillov Stephen Banghart

More information

What is version control? (discuss) Who has used version control? Favorite VCS? Uses of version control (read)

What is version control? (discuss) Who has used version control? Favorite VCS? Uses of version control (read) 1 For the remainder of the class today, I want to introduce you to a topic we will spend one or two more classes discussing and that is source code control or version control. What is version control?

More information

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide AppDefense Appendix Cb Defense Integration Configuration Guide Table of Contents Overview 3 Requirements 3 Provision API Key for Cb Defense Integration 3 Figure 1 Integration Type 4 Figure 2 API Key Provisioning

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

Incident Scale

Incident Scale SESSION ID: SOP-T07 Incident Response @ Scale Salah Altokhais Incident Response Consultant National Cyber Security Center (NCSC),KSA @salah.altokhais Khalid Alsuwaiyel Incident Response Specialist National

More information

Tanium Trace User Guide. Version 1.2.6

Tanium Trace User Guide. Version 1.2.6 Tanium Trace User Guide Version 1.2.6 November 17, 2016 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

INTRODUCTION. 2

INTRODUCTION. 2 1 INTRODUCTION It is of no secret that Android is loved by millions of people around the world. Created and developed by Google, it would be most developers dream job. That being said, there are a lot

More information

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Date: October, 2018 Author: Jack Poller, Sr. Analyst The Challenges Enterprise Strategy Group

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

Security Automation Best Practices

Security Automation Best Practices WHITEPAPER Security Automation Best Practices A guide to making your security team successful with automation TABLE OF CONTENTS Introduction 3 What Is Security Automation? 3 Security Automation: A Tough

More information

Kaseya 2. User Guide. Version 1.1

Kaseya 2. User Guide. Version 1.1 Kaseya 2 Antivirus User Guide Version 1.1 June 29, 2011 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT organizations. Kaseya's

More information

Enterprise Situational Intelligence

Enterprise Situational Intelligence DATA SHEET Enterprise Situational Intelligence You can attain a real-time, authoritative view of your network infrastructure using Lumeta ESI. Running in an always-on mode, ESI delivers network indexing,

More information

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE. RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE. KEY CUSTOMER BENEFITS: Gain complete visibility into all endpoints, regardless of whether they are on or off the

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Cyber Security Stress Test SUMMARY REPORT

Cyber Security Stress Test SUMMARY REPORT Cyber Security Stress Test SUMMARY REPORT predict prevent respond detect FINAL SCORE PREDICT: PREVENT: Final score: RESPOND: DETECT: BRILLIANT! You got a 100/100. That's as good as it gets. So take a second

More information

Notes: Describe the architecture of your product. Please provide also which Database technology is used for case management and evidence management.

Notes: Describe the architecture of your product. Please provide also which Database technology is used for case management and evidence management. EF-1. All protocols used between the different components in the distributed architecture (management server, agents, database, forensic analyst system, etc) shall be encrypted and signed. EF-2. The Enterprise

More information

Lesson 9 Transcript: Backup and Recovery

Lesson 9 Transcript: Backup and Recovery Lesson 9 Transcript: Backup and Recovery Slide 1: Cover Welcome to lesson 9 of the DB2 on Campus Lecture Series. We are going to talk in this presentation about database logging and backup and recovery.

More information

Automating Security Practices for the DevOps Revolution

Automating Security Practices for the DevOps Revolution Automating Security Practices for the DevOps Revolution Hari Srinivasan Director Product Management, Cloud and Virtualization Security Qualys Inc. 1 Qualys, Inc. 2018 Agenda Transformation of today s IT

More information

WHAT S NEW IN SECURITY+ SY0-401?

WHAT S NEW IN SECURITY+ SY0-401? WHAT S NEW IN SECURITY+ SY0-401? PRESENTED BY NETCOM LEARNING PRESENTER BRAD PARKER, MCT WHY SHOULD I TAKE SYO-401? CompTIA has increased the coverage of the Security+ exam Demonstrates a better understanding

More information

Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend

Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend SAI3314BES Automated Security for the Real-time Enterprise with VMware NSX and Trend Micro Deep Security Chris Van Den Abbeele, Global Solution Architect, Trend Micro #VMworld #SAI3314BES Automated Security

More information

Establishing Trust in Disconnected Environments, page 1

Establishing Trust in Disconnected Environments, page 1 Establishing Trust in Disconnected Environments featuring Grace Lewis as Interviewed by Suzanne Miller ---------------------------------------------------------------------------------------------Suzanne

More information

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE 1 EXECUTIVE SUMMARY Attackers have repeatedly demonstrated they can bypass an organization s conventional defenses. To remain effective,

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER

ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER CENTER OF KNOWLEDGE, PATH TO SUCCESS Website: ADMINISTERING SYSTEM CENTER 2012 CONFIGURATION MANAGER Course 10747D; Duration: 5 Days; Instructor-led WHAT YOU WILL LEARN This course describes how to configure

More information

Dealer Reviews Best Practice Guide

Dealer Reviews Best Practice Guide Dealer Reviews Best Practice Guide What do I do if I get a negative review? Well, the first thing is, don t panic. Negative reviews aren t the end of the world, they actually help build trust and credibility

More information

"Charting the Course to Your Success!" MOC D Administering System Center 2012 Configuration Manager. Course Summary

Charting the Course to Your Success! MOC D Administering System Center 2012 Configuration Manager. Course Summary Description Course Summary This course describes how to configure and manage a site and its associated site systems. The course focuses on day-to-day management tasks for. Objectives At the end of this

More information

Win-Back Campaign- Re-Engagement Series

Win-Back Campaign- Re-Engagement Series Win-Back Campaign- Re-Engagement Series At this point the re-engagement campaign has ended, so if the prospect still hasn t responded it s time to turn up the heat. NOTE: In the emails below, everywhere

More information