Part 1: Anatomy of an Insider Threat Attack

Size: px
Start display at page:

Download "Part 1: Anatomy of an Insider Threat Attack"

Transcription

1 Part 1: Anatomy of an Insider Threat Attack Shiri Margel Data Security Research Team Lead Imperva Carrie McDaniel Emerging Products Team Lead Imperva

2 Shiri Margel Data Security Research Team Lead Masters of Science in Computer Science and Mathematics 15+ Years Algorithmic Experience 3+ Years Information Security Experience Session moderated by Carrie McDaniel Emerging Products Team Lead 2

3 70% of insider breaches took months or years to discover 16.3% of data breaches attributed to insider and privilege misuse Verizon DBIR April

4 Insider Threat Hacker Intelligence Initiative March 2016 Insider threat events were present in 100 percent of the studied environments Insider threat incidents were not identified by any existing in-place security infrastructure Identified insider threats spanned malicious, compromised and careless insiders 4

5 The Research Behavioral Analysis Collected live production data from several volunteer customers of Imperva Imperva SecureSphere audit logs - full database and file server audit trail Provides full visibility into which users accessed what data Machine learning algorithms identify actors and good behavior in order to identify meaningful anomalies 5

6 Actors

7 Good Behavior

8 Behavioral Analysis Malicious Careless Compromised Compromised Careless Malicious 8

9 Behavioral Analysis Malicious Careless Compromised Compromised Careless Malicious 9

10 Malicious Insiders: The Worst Nightmare Scenario Trusted insiders that intentionally steal data for their own purpose > 15% of the breaches are done by malicious insiders Motivation: Financial, Espionage or Grudge Examples: Edward Snowden, Chelsea Manning (born Bradley Manning) 10

11 Malicious Insider: Behavioral Analysis Finds the IP Hoarder A Technical Writing employee copied > 100,000 files Employee was authorized to access data Operation took 3 weeks Each copy contained a few thousand files Some copies - in the middle of the night and/or on the weekend

12 Malicious Insider: Behavioral Analysis finds the IP Hoarder The employee/department never copied this amount of files The employee never worked on weekends/middle of the night

13 Malicious Insider: Behavioral Analysis finds the IP Hoarder The employee/department never copied this amount of files The employee never worked on weekends/middle of the night Employee was authorized to access data

14 Malicious Insider: Behavioral Analysis finds the IP Hoarder Organization s Feedback: The employee was planning to leave the organization shortly after the incident took place

15 Malicious Insider: Behavioral Analysis Flags DBA Abusing Privileges Clients Application Database DBA Applicative Tables

16 Malicious Insider: Behavioral Analysis Flags DBA Abusing Privileges Clients Application Database DBA Applicative Tables A DBA from IT retrieved and modified multiple records from PeopleSoft application tables on a specific day Didn t access these tables through the PeopleSoft interface bypassed PeopleSoft logging and retrieval limitations

17 Malicious Insider: Behavioral Analysis Flags DBA Abusing Privileges Retrieved many records: Compared to other users Compared to their usual activity

18 Malicious Insider: Behavioral Analysis Flags DBA Abusing Privileges Modified several thousands of records in one table Used highly privileged DB account The tables contained sensitive financial information Should a DBA from IT have direct access to financial information?

19 Malicious Insider: Behavioral Analysis Flags DBA Abusing Privileges Organization Feedback: A DBA from IT should never be exposed to financial information Certainly not modify this information outside of application processes

20 Behavioral Analysis Malicious Careless Compromised Compromised Careless Malicious 20

21 Negligent Insiders: The Road to Hell is Paved with Good Intentions Do not have malicious intent Expose sensitive enterprise data due to careless behavior - cut corners or simplifying daily tasks 21

22 Negligent User Example 1: Behavioral Analysis Flags Account Sharing Bypass the organization s permissions and privileges Provide people with access that they are not entitled to Leave incorrect access trail to the data Sharing is not caring! 22

23 Negligent User Example 1: Behavioral Analysis Flags Account Sharing A and B share privileges C and D use B s account H uses the accounts of E, G J uses the accounts of G, I L uses the account of K 23 USER A B C D E F G H I J K L

24 Negligent User Example 2: File Exfiltration An employee copied 1500 files from the file share Each file copy operation 14 seconds on average An average normal file copy 1 second

25 Negligent User Example 2: File Exfiltration An employee copied 1500 files from the file share Each file copy operation 14 seconds on average An average normal file copy 1 second Slow copy rate may indicate a file exfiltration attempt Connect through VPN Copy files to a device outside the organization Exfiltration of a large amount of files is concerning and uncommon

26 Our Recommendation Further investigation required Which files were copied? What other activities were done by the employee related to unstructured data (File shares? Databases?)

27 Behavioral Analysis Malicious Careless Compromised Compromised Careless Malicious 27

28 Compromised Insiders: More Dangerous Than You Think Compromised users: external threats that act with the same level of freedom as the trusted insider 30% of recipients click on phishing s 12% went on to open attachments or click links Top 10 known vulnerabilities accounted for 85% of successful exploits 63% of data breaches involved weak, default or stolen passwords Source - Verizon DBIR

29 Compromised Users : How Failed Logins are Flagged as Anomalous Failed logins to a database are not uncommon In this example, a user tried to access a database they never accessed before, using several different DB accounts 29

30 Compromised Users : How Failed Logins are Flagged as Anomalous Failed logins to a database are not uncommon In this example, a user tried to access a database they never accessed before, using several different DB accounts 4 failed login attempts in an hour One attempt used credentials of the user on another database The other 3 attempts in less than 10 minutes 30

31 Compromised Users : How Failed Logins are Flagged as Anomalous Failed logins to a database are not uncommon In this example, a user tried to access a database they never accessed before, using several different DB accounts 4 failed login attempts in an hour One attempt used credentials of the user on another database The other 3 attempts in less than 10 minutes The user succeeded on their 5 th attempt Insufficient privileges Couldn t perform any operations 31

32 Compromised Users : How Failed Logins are Flagged as Anomalous Baseline period The user always successfully logs into DB1 using red account never logs into DB2 On the day of the incident The user tried and failed to log into DB2 11 times using 4 different account 32 Succeeded using 5 th account

33 Malicious Careless Compromised Compromised Careless Malicious 33

34 Learn More Read the HII Report Imperva.com/DefenseCenter 34

35 Q&A

36 5 Minute Break

Insiders: The Threat is Already Within

Insiders: The Threat is Already Within Insiders: The Threat is Already Within Shiri Margel & Itsik Mantin June 2016 About us Shiri Margel Itsik Mantin Data Security Research Team Leader Director of Security Research M. Sc. in Applied Math and

More information

Top 5 Database Security Threats WHITEPAPER

Top 5 Database Security Threats WHITEPAPER Introduction to Database Security Threats Data breaches are a threat to every organization. Breach damage goes beyond the actual loss or disclosure of sensitive, confidential data and brand damage, companies

More information

Part 2: How to Detect Insider Threats

Part 2: How to Detect Insider Threats Part 2: How to Detect Insider Threats Amichai Shulman Chief Technology Officer Imperva Amichai Shulman CTO, Imperva Speaker at Industry Events RSA, Appsec, Info Security UK, Black Hat Lecturer on information

More information

Insiders are the New Malware

Insiders are the New Malware We protect your most sensitive information from insider threats. Insiders are the New Malware Protecting Your Data From Insider Threats $whoami Name Engineer @ blog.varonis.com Where to get the slides

More information

Part 3: Surprising Insider Threat Findings in Enterprise Environments

Part 3: Surprising Insider Threat Findings in Enterprise Environments Part 3: Surprising Insider Threat Findings in Enterprise Environments Carrie McDaniel Emerging Products Lead Imperva 2016 Imperva, Inc. All rights reserved. Imperva UBA Kill Chain Study Tool effectiveness

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

E-BOOK. Healthcare Cyber Security and Compliance Guide

E-BOOK. Healthcare Cyber Security and Compliance Guide E-BOOK Healthcare Cyber Security and Compliance Guide Content Health Care Security and Cybercrime... 3 What Really Matters... 4 Defend Against DDoS Attacks... 6 Web Application Security... 8 Safeguard

More information

Imperva CounterBreach

Imperva CounterBreach Imperva CounterBreach DATASHEET Protect Your Data from Insider Threats The greatest threat to enterprise security is the people already on the payroll. To do their jobs, employees, contractors, consultants

More information

CyberArk Privileged Threat Analytics

CyberArk Privileged Threat Analytics CyberArk Privileged Threat Analytics Table of Contents The New Security Battleground: Inside Your Network 3 Privileged account security 3 Collect the right data 4 Detect critical threats 5 Alert on critical

More information

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Privileged Account Security: A Balanced Approach to Securing Unix Environments Privileged Account Security: A Balanced Approach to Securing Unix Environments Table of Contents Introduction 3 Every User is a Privileged User 3 Privileged Account Security: A Balanced Approach 3 Privileged

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Recipe for a Breach: Uncontrolled Employee Access + Poor Security Habits Employee Security Habits Reveal Risky Imbalance

Recipe for a Breach: Uncontrolled Employee Access + Poor Security Habits Employee Security Habits Reveal Risky Imbalance Survey Report Recipe for a Breach: Uncontrolled Employee Access + Poor Security Habits Employee Security Habits Reveal Risky Imbalance November 2017 INTRODUCTION When thinking of insider threats, we often

More information

Onapsis: The CISO Imperative Taking Control of SAP

Onapsis: The CISO Imperative Taking Control of SAP Onapsis: The CISO Imperative Taking Control of SAP Cyberattacks @onapsis 2016 Key SAP Cyber-Security Trends Over 95% of the SAP systems we have assessed, were exposed to vulnerabilities that could lead

More information

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Make Cloud the Most Secure Environment for Business Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks) Enterprise cloud apps Consumer cloud apps The average organization now uses

More information

Mobile Field Worker Security Advocate Series: Customer Conversation Guide. Research by IDC, 2015

Mobile Field Worker Security Advocate Series: Customer Conversation Guide. Research by IDC, 2015 Mobile Field Worker Security Advocate Series: Customer Conversation Guide Research by IDC, 2015 Agenda 1. Security Requirements for Mobile Field Workers 2. Key Mobile Security Challenges Companies Face

More information

A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk

A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk SESSION ID: GRC-T10 A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk R Jason Straight Sr. VP, Chief Privacy Officer UnitedLex Corp. Has anyone seen this man? 2 3 4 We re getting

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

Reviewing the 2017 Verizon DBIR

Reviewing the 2017 Verizon DBIR Reviewing the 2017 Verizon DBIR Amherst Security Group May 10, 2017 Robert Hurlbut RobertHurlbut.com @RobertHurlbut Robert Hurlbut Software Security Consultant, Architect, and Trainer Owner / President

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Facebook API Breach. Jake Williams Rendition Infosec

Facebook API Breach. Jake Williams Rendition Infosec Facebook API Breach Jake Williams (@MalwareJake) Rendition Infosec www.rsec.us @RenditionSec Facebook View As Facebook allows users/developers to see what a profile page looks like from another user s

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

Lessons Learned from 4,000 Security Assessments. Sadik Al-Abdulla Security Practice Director, CDW

Lessons Learned from 4,000 Security Assessments. Sadik Al-Abdulla Security Practice Director, CDW Lessons Learned from 4,000 Security Assessments Sadik Al-Abdulla Security Practice Director, CDW MY GOAL TODAY Balancing IT Security Share learning from 4000+ security assessments Provide tactical and

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Bomgar Discovery Report

Bomgar Discovery Report BOMGAR DISCOVERY REPORT Bomgar Discovery Report This report is designed to give you important information about the privileged credentials regularly being used to access endpoints and systems on your network,

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy Top 10 Database Security Threats and How to Stop Them Rob Rachwald Director of Security Strategy Data Has Value Data Has Value Top 7 Attacks Discussed in Hacker Forums 11% 9% 12% 12% 15% 21% 20% dos/ddos

More information

WHITE PAPER TAMING THE BEAST CONTROLLING SSH FOR SECURITY AND COMPLIANCE. Fox Technologies, Inc

WHITE PAPER TAMING THE BEAST CONTROLLING SSH FOR SECURITY AND COMPLIANCE. Fox Technologies, Inc WHITE PAPER TAMING THE BEAST CONTROLLING SSH FOR SECURITY AND COMPLIANCE Fox Technologies, Inc. www.foxt.com sales@foxt.com 877.818.3698 Taming the Beast: Controlling SSH for Security and Compliance SSH

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

SECURING DEVICES IN THE INTERNET OF THINGS

SECURING DEVICES IN THE INTERNET OF THINGS SECURING DEVICES IN THE INTERNET OF THINGS EXECUTIVE SUMMARY Security breaches at the device level in the Internet of Things (IoT) can have severe consequences, including steep financial losses, damage

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

SECURING DEVICES IN THE INTERNET OF THINGS

SECURING DEVICES IN THE INTERNET OF THINGS SECURING DEVICES IN THE INTERNET OF THINGS WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Security breaches at the device level in the Internet of Things (IoT) can have severe consequences, including

More information

Incident Response Agility: Leverage the Past and Present into the Future

Incident Response Agility: Leverage the Past and Present into the Future SESSION ID: SPO1-W03 Incident Response Agility: Leverage the Past and Present into the Future Torry Campbell CTO, Endpoint and Management Technologies Intel Security The Reality we Face Reconnaissance

More information

CYBERARK GDPR ADVISORY. SECURE CREDENTIALS. SECURE ACCESS. A PRIVILEGED ACCOUNT SECURITY APPROACH TO GDPR READINESS

CYBERARK GDPR ADVISORY. SECURE CREDENTIALS. SECURE ACCESS. A PRIVILEGED ACCOUNT SECURITY APPROACH TO GDPR READINESS CYBERARK GDPR ADVISORY. SECURE CREDENTIALS. SECURE ACCESS. A PRIVILEGED ACCOUNT SECURITY APPROACH TO GDPR READINESS 2017 CYBERARK GDPR ADVISORIES: PRACTICAL STEPS TO GDPR READINESS There is no personal

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response AUTHENTICATION Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response Who we are Eric Scales Mandiant Director IR, Red Team, Strategic Services Scott Koller

More information

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting Securing Your Salesforce Org: The Human Factor February 2016 User Group Meeting Safe Harbor Safe harbor statement under the Private Securities Litigation Reform Act of 1995: This presentation may contain

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

THE EVOLUTION OF SIEM

THE EVOLUTION OF SIEM THE EVOLUTION OF SIEM Why it is critical to move beyond logs BUSINESS-DRIVEN SECURITY SOLUTIONS THE EVOLUTION OF SIEM Why it is critical to move beyond logs Despite increasing investments in security,

More information

Cracking the code on an IT career

Cracking the code on an IT career Cracking the code on an IT career Jade Khoo Patrick Hosseini & Laura Deans James Hamlyn-Harris CRICOS 00111D, TOID 3069 Snapshot of stories that made news 2 Hacks that leave you exposed The Australian

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Cloud Under Control. HyTrust Two-Man Rule Solution Brief

Cloud Under Control. HyTrust Two-Man Rule Solution Brief HyTrust Two-Man Rule Solution Brief Summary Summary The exposure of extremely confidential national security information by an N.S.A. systems administrator highlighted the catastrophic consequences of

More information

Data Lakes & Leaks Erno Doorenspleet. IBM Security

Data Lakes & Leaks Erno Doorenspleet. IBM Security Data Lakes & Leaks Erno Doorenspleet 1 Data Lakes Leaks 2 A Data Lake versus A Data Reservoir Data flows in naturally and just sits there Built to extract value from the data Data without Analytics is

More information

Securing Devices in the Internet of Things

Securing Devices in the Internet of Things AN INTEL COMPANY Securing Devices in the Internet of Things WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Security breaches at the device level in the Internet of Things (IoT) can have severe

More information

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse.

Sobering statistics. The frequency and sophistication of cybersecurity attacks are getting worse. Sobering statistics The frequency and sophistication of cybersecurity attacks are getting worse. 146 >63% $500B $3.8M The median # of days that attackers reside within a victim s network before detection

More information

IT Needs More Control

IT Needs More Control IT Needs More Control Over Network Access Privileges Copyright 1999-2016 BeyondTrust Inc. All rights reserved. High-profile data breaches like those that hit the U.S. Office of Personnel Management, the

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

SANS Institute Product Review: Oracle Database Vault

SANS Institute Product Review: Oracle Database Vault Sponsored by Oracle SANS Institute Product Review: August 2011 A SANS Whitepaper Written by: Tanya Baccam Overview and Setup PAge 2 Creating and Testing Realms PAge 3 Rules, Roles and Factors for Granular

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

KEY FINDINGS INTERACTIVE GUIDE. Uncovering Hidden Threats within Encrypted Traffic

KEY FINDINGS INTERACTIVE GUIDE. Uncovering Hidden Threats within Encrypted Traffic KEY FINDINGS INTERACTIVE GUIDE Uncovering Hidden Threats within Encrypted Traffic Introduction In a study commissioned by A10 Networks, Ponemon surveyed 1,023 IT and IT security practitioners in North

More information

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead Intro to Niara no compromise behavioral analytics Tomas Muliuolis HPE Aruba Baltics Lead THE SECURITY GAP SECURITY SPEND DATA BREACHES 146 days median time from compromise to discovery PREVENTION & DETECTION

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

68 Insider Threat Red Flags

68 Insider Threat Red Flags 68 Insider Threat Red Flags Are you prepared to stop the insider threat? Enterprises of all shapes and sizes are taking a fresh look at their insider threat programs. As a company that s been in the insider

More information

Cyber Security. Our part of the journey

Cyber Security. Our part of the journey Cyber Security Our part of the journey The Journey Evolved Built on the past Will be continued Not always perfect Small Steps moving forward The Privileged How to make enemies quickly Ask before acting

More information

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam

Sponsored by Oracle. SANS Institute Product Review: Oracle Audit Vault. March A SANS Whitepaper. Written by: Tanya Baccam Sponsored by Oracle SANS Institute Product Review: Oracle Audit Vault March 2012 A SANS Whitepaper Written by: Tanya Baccam Product Review: Oracle Audit Vault Page 2 Auditing Page 2 Reporting Page 4 Alerting

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence HLA ID: 90FZSBZFZSB 56BVCXVBVCK 23YSLUSYSLI 01GATCAGATC Cyber space is very similar to organic realm Keys & certificates are

More information

Topics. Ensuring Security on Mobile Devices

Topics. Ensuring Security on Mobile Devices Ensuring Security on Mobile Devices It is possible right? Topics About viaforensics Why mobile security matters Types of security breaches and fraud Anticipated evolution of attacks Common mistakes that

More information

how dtex fights insider threats

how dtex fights insider threats how dtex fights insider threats Over the past several years, organizations have begun putting more and more focus on the end user. But security teams are quickly realizing that tools like traditional UBA

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

ISO/IEC Common Criteria. Threat Categories

ISO/IEC Common Criteria. Threat Categories ISO/IEC 15408 Common Criteria Threat Categories 2005 Bar Biszick-Lockwood / QualityIT Redmond, WA 2003 Purpose This presentation introduces you to the threat categories contained in ISO/IEC 15408, used

More information

WHITEPAPER. Protecting Against Account Takeover Based Attacks

WHITEPAPER. Protecting Against Account Takeover Based  Attacks WHITEPAPER Protecting Against Account Takeover Based Email Attacks Executive Summary The onslaught of targeted email attacks such as business email compromise, spear phishing, and ransomware continues

More information

Measures to Protect Domain Registration Services against Exploitation or Misuse. June 2009 Dave Piscitello ICANN SSAC

Measures to Protect Domain Registration Services against Exploitation or Misuse. June 2009 Dave Piscitello ICANN SSAC Measures to Protect Domain Registration Services against Exploitation or Misuse June 2009 Dave Piscitello ICANN SSAC What instigated this work? Attacks against domain registration accounts and registrars

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Cyber-Threats and Countermeasures in Financial Sector

Cyber-Threats and Countermeasures in Financial Sector Michael Mavroforakis, PhD Group CISO & CDO SEV: Workshop on Digital Enablers (Cloud & Cybersecurity) 27th March 2018 Agenda: CYBERSECURITY Potential Targets Attack Examples Insider vs Outsider Threats

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Business Context: Key for Successful Risk Management

Business Context: Key for Successful Risk Management Business Context: Key for Successful Risk Management Philip Aldrich, CISSP, CISM, CISA, CRISC, CIPP Program Director, Risk Management EMC Event Alert Finding Incident Law Vulnerability Regulation Audit

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

THE CLOUD SECURITY CHALLENGE:

THE CLOUD  SECURITY CHALLENGE: THE CLOUD EMAIL SECURITY CHALLENGE: CLOSING THE CYBERSECURITY SKILLS GAP THROUGH AUTOMATION THE EMAIL SECURITY CHALLENGE Email remains at the heart of the business communications landscape. While nobody

More information

RSA. The security division of EMC. Visibilidad total en el entorno de seguridad. Javier Galvan Systems Engineer Mexico & NOLA

RSA. The security division of EMC. Visibilidad total en el entorno de seguridad. Javier Galvan Systems Engineer Mexico & NOLA RSA The security division of EMC Visibilidad total en el entorno de seguridad Javier Galvan Systems Engineer Mexico & NOLA 1 When we talk about threats we MUST talk about Indicator Of Compromise 2 Indicator

More information

User and Entity Behavior Analytics

User and Entity Behavior Analytics User and Entity Behavior Analytics Shankar Subramaniam Co-Founder, Niara Senior Director of Customer Solutions, HPE Aruba Introspect shasubra@hpe.com THE SECURITY GAP SECURITY SPEND DATA BREACHES 146 days

More information

A GUIDE TO CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING

A GUIDE TO CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING A GUIDE TO 12 CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING There is a major difference between perceived and actual security. Perceived security is what you believe to be in place at

More information

Exposing The Misuse of The Foundation of Online Security

Exposing The Misuse of The Foundation of Online Security Exposing The Misuse of The Foundation of Online Security HLA ID: 90FZSBZFZSB 56BVCXVBVCK 23YSLUSYSLI 01GATCAGATC Cyber space is very similar to organic realm Keys & certificates are like HLA tags But,

More information

Managing an Active Incident Response Case. Paul Underwood, COO

Managing an Active Incident Response Case. Paul Underwood, COO Managing an Active Incident Response Case Paul Underwood, COO 2 About Us Paul Underwood - COO Emagined Security is a leading professional services firm for Information Security, Privacy & Compliance solutions.

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

Oracle Database Vault with Oracle Database 12c ORACLE WHITE PAPER MAY 2015

Oracle Database Vault with Oracle Database 12c ORACLE WHITE PAPER MAY 2015 Oracle Database Vault with Oracle Database 12c ORACLE WHITE PAPER MAY 2015 Table of Contents Introduction 1 Controls for Privileged Accounts 2 Privilege User Access Controls on Application Data with Realms

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

CASE STUDY: REGIONAL BANK

CASE STUDY: REGIONAL BANK CASE STUDY: REGIONAL BANK Concerned about unauthorised network traffic, a regional bank in the MD/DC/VA area contracted GBMS Tech Ltd to monitor the banks various security systems. GBMS Tech Ltd uncovered

More information

PEOPLE CENTRIC SECURITY THE NEW

PEOPLE CENTRIC SECURITY THE NEW PEOPLE CENTRIC SECURITY THE NEW PARADIGM IN CYBERSECURITY David Karlsson SE Nordics March 2018 1 2018 Proofpoint, Inc. Proofpoint at a Glance LEADING CUSTOMERS DEEP SECURITY DNA UNIQUE VISIBILITY PARTNERS

More information

WHITE PAPER. Vericlave The Kemuri Water Company Hack

WHITE PAPER. Vericlave The Kemuri Water Company Hack WHITE PAPER Vericlave The Kemuri Water Company Hack INTRODUCTION This case study analyzes the findings of Verizon Security Solutions security assessment of the Kemuri Water Company security breach. The

More information

4 Ways to Protect Your Organization from a Data Breach

4 Ways to Protect Your Organization from a Data Breach BEST PRACTICES GUIDE Patient Data Security 4 Ways to Protect Your Organization from a Data Breach Patient Data Security 2 It s a treasure trove of personal data. The proverbial pot of data gold. For every

More information

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico 1 Stop sweating the password and learn to love public key cryptography Chris Streeks Solutions Engineer, Yubico Stop Sweating the Password! 2 Agenda Introduction The modern state of Phishing How to become

More information

Preventing Unauthorized Access & Attacks: Strategies for Securing Mobile Certificates

Preventing Unauthorized Access & Attacks: Strategies for Securing Mobile Certificates Preventing Unauthorized Access & Attacks: Strategies for Securing Mobile Certificates White Paper Table of Contents Executive Summary 3 Introduction 3 Mobile and User Certificates in the Enterprise 4

More information

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk Wayward Wi-Fi How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk 288 MILLION There are more than 288 million unique Wi-Fi networks worldwide. Source: Wireless Geographic Logging

More information

SECURITY TESTING. Towards a safer web world

SECURITY TESTING. Towards a safer web world SECURITY TESTING Towards a safer web world AGENDA 1. 3 W S OF SECURITY TESTING 2. SECURITY TESTING CONCEPTS 3. SECURITY TESTING TYPES 4. TOP 10 SECURITY RISKS ate: 2013-14 Few Security Breaches September

More information

The Ten Pains of Unix Security. Learn How Privileged Account Security Solutions are the Right Remedy

The Ten Pains of Unix Security. Learn How Privileged Account Security Solutions are the Right Remedy Learn How Privileged Account Security Solutions are the Right Remedy Table of Contents Introduction: Control Access, Empower Teams 3 The Ten Pains of Unix Security 4 Pain No.1: Who Has Access to my Unix

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

Building Trust in the Internet of Things

Building Trust in the Internet of Things AN INTEL COMPANY Building Trust in the Internet of Things Developing an End-to-End Security Strategy for IoT Applications WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Recent security breaches

More information

Business White Paper. Healthcare IT In The Cloud: Predicting Threats, Protecting Patient Data

Business White Paper. Healthcare IT In The Cloud: Predicting Threats, Protecting Patient Data Business White Paper Healthcare IT In The Cloud: Predicting Threats, Protecting Patient Data Page 2 of 7 Healthcare IT In The Cloud: Predicting Threats, Protecting Patient Data Table of Contents Page 2

More information

Question: 1 DES - Data Encryption standard has a 128 bit key and is very difficult to break.

Question: 1 DES - Data Encryption standard has a 128 bit key and is very difficult to break. 1 ISC - SSCP System Security Certified Practitioner (SSCP) Question: 1 DES - Data Encryption standard has a 128 bit key and is very difficult to break. Question: 2 What is the main difference between computer

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES Agenda Welcome Threat Intelligence EcoSystem Cyber Resiliency

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Analyze & prioritize alerts across various sources The cornerstone of security

More information

ISACA West Florida Chapter - Cybersecurity Event

ISACA West Florida Chapter - Cybersecurity Event ISACA West Florida Chapter - Cybersecurity Event Presented by Sri Sridharan Managing Director & Chief Operating Officer Florida Center for Cybersecurity CURRENT TRENDS Top Cybersecurity Trends of 2015

More information