THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS

Size: px
Start display at page:

Download "THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS"

Transcription

1 SESSION ID: MBS-W04 THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS Nadir Izrael CTO & Co-Founder Armis, Inc. Ben Seri Head of Research Armis, Inc.

2 Placeholder Slide: Image of spread of infection

3 Placeholder Slide: Image of spread of infection

4 THE NEW ATTACK LANDSCAPE The Airborne Attack

5 The Airborne Attack (protocol) (software) (hardware) (hardware) 5

6 No User Interaction Required Internet URL Link Download Pair Device 6

7 Bluetooth s Stagefright Moment 5.5B+ Devices At Risk 2B+ Unpatchable 9 Zero-Day Vulnerabilities (4 critical) Android, Windows, Linux, and ios Most serious Bluetooth vulnerability to date Enables RCE, MiTM, and Info Leaks 7

8 BlueBorne Can Spread From Device To Device

9

10 What Systems Are Impacted 1 Info Leak 2 RCE 1 MiTM 1 Info Leak 1 RCE 1 RCE Pre-iOS 10 Pre- tvos 9 1 Info Leak 1 RCE 1 MiTM Google Pixel Samsung Galaxy Samsung Galaxy Tab LG Watch Sport Google Home Windows Desktops Windows Laptops Samsung Gear S3 (Smartwatch) Samsung Smart TVs Samsung Family Hub (Smart refrigerator) iphone ipad ipod Apple TV Amazon Echo 10

11 82% of companies have an Amazon Echo in their environment Located executive offices Brought in by employees 11

12 How BlueBorne Works High Privileges 12

13 How BlueTooth Pairs Bluetooth is on and discoverable User must find and proactively pair to the device Some authentication or PIN to connect Devices exchange keys, and auto connect without discoverable mode Bluetooth Speakers Connected Device 1 (Smart Phone) Device 2 (Bluetooth Speakers) 13

14 How BlueBorne Works Bluetooth is on Attacker gets the MAC address Bluetooth 00:2b:09:6f:2b:01 Bluetooth Attacker initiates Bluetooth and attacks via using a BlueBorne vulnerability RCE MiTM No user interaction required No pairing No approval Attacker can take over, create MiTM, get encryption keys, etc. Attacker (Laptop) 14 Target (Smart Phone)

15 A BlueBorne Worm Attacker Worm-like potential Deliver ransomware Spread botnet Steal credentials More 15

16 Info Leak 16

17 Info Leak (To Desktop) Attacker (Laptop) Linux PC Target (Keyboard) User connected to Linux desktop Attacker uses info leak to get encryption keys of the keyboard Attacker intercepts keystrokes without running code or doing MiTM Attacker can also inject keystrokes to the targeted device 17

18 Info Leak (Headset) Attacker (Laptop) Android (Smartphone) User connected to Android smartphone Attacker uses info leak to get encryption keys of the headset Attacker intercepts headset audio (eavesdropping on calls for instance) Target (Headset) 18

19 Man in the Middle Attack 19

20 MiTM WiFi Pineapple Corporate Network Internet IMPORTANT User Interaction Required Users Select The Network 20 WiFi Pineapple

21 MiTM Bluetooth Pineapple Corporate Network Internet IMPORTANT No User Interaction Required Bluetooth Pineapple 21

22 A Broken Security Architecture Architecture broken 22

23 The New Attack Landscape C&C Perimeter Firewall Network Core Core Switch Aggregation Layer WLC Controller Aggregation Switches Access Layer Access Point Access Switches Managed & Unmanaged Devices 23

24 Segmentation Will Not Protect Us 24

25 The True RCE Vulnerability Ratio Traditional Desktop Mobile Network Infrastructure IoT 1 per year 2-3 per year 100 per year every year True Remote Code Execution Vulnerabilities 25

26 The Infrastructure: A wide Range of Unmanaged Devices CVE

27 Infrastructure Is Becoming an Easy Target Lack mitigation techniques that are standard in endpoints These are similar to all IoT devices Updates to these systems are almost never automated Public exploits for devices are easy to develop and use 27

28 28

29 DEMONSTRATION BlueBorne Attack

30 BlueBorne Attack 1 IoT device attacked Amazon Echo taken over via BlueBorne 5 2 Echo controlled via Internet Attacker moves control of Echo to the Internet Bluetooth no longer used Amazon Echo is used as a relay 3 Network Infrastructure is compromised Internet Infrastructure Via the Echo, attacker compromises the Network Infrastructure Attack breaks segmentation Guest and Corporate are irrelevant 1 4 Confidential data accessed Attacker accesses confidential information Can actively interact with other devices Attacker Laptop Amazon Echo Corporate Server 5 Data passed via Internet Data exfiltrated over the internet connection 30

31 Meet the New Endpoint Designed To Connect No Security Billions of Devices Hard to Update Many Manufacturers Hard to Discover 31

32 IMPLICATIONS AND NEXT STEPS

33 The Implications Item Airborne Attacks IoT Devices Network Infrastructure Implication Devices being attack over the air Out of the traditional kill chain Moving device-to-device Needs to be seen as an endpoint Gateway to your critical data and systems Need to view as unmanaged devices Segmentation is exposed and can be broken 33

34 Recommendations Device and network discovery and visibility are critical. 34

35 Next Steps Immediately Month 1 Month 3 Month 6+ Discovery Discovery Report Cross Team Meeting Cross Functional Meeting (Security, Networking, Operations, Facilities) Identify Program Policies Employee Education Rapid Response Identify Solution Implement Program Implement 35

36 QUESTIONS

PROTECTING THE ENTERPRISE FROM BLUEBORNE

PROTECTING THE ENTERPRISE FROM BLUEBORNE PROTECTING THE ENTERPRISE FROM BLUEBORNE WHITE PAPER 2017 ARMIS OVERVIEW The newly discovered BlueBorne attack vector presents a new set of challenges for enterprises and their security teams. BlueBorne

More information

Omar Alrawi. Security Evaluation of Home-based IoT Deployments

Omar Alrawi. Security Evaluation of Home-based IoT Deployments Omar Alrawi Security Evaluation of Home-based IoT Deployments About Us Astrolavos Research Lab at Georgia Tech We specialize in Network Security Measurements Work is presented on behalf of my team Omar

More information

Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition

Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition Chapter 7 Hacking Mobile Phones, PDAs, and Handheld Devices Objectives After completing this chapter,

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

WHY ARMIS. 1. Comprehensive Asset Discovery and Inventory. 2. Agentless. Top 10 Reasons To Consider Armis

WHY ARMIS. 1. Comprehensive Asset Discovery and Inventory. 2. Agentless. Top 10 Reasons To Consider Armis WHY ARMIS Top 10 Reasons To Consider Armis 1. Comprehensive Asset Discovery and Inventory A complete inventory of hardware and software is critically important. This is why so many security frameworks,

More information

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by:

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by: Welcome Password Management & Public Wi-Fi Security Hosted by: Content by: Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome Foster & Motley Clients to Security Education

More information

MOBILE SECURITY OVERVIEW. Tim LeMaster

MOBILE SECURITY OVERVIEW. Tim LeMaster MOBILE SECURITY OVERVIEW Tim LeMaster tim.lemaster@lookout.com Your data center is in the cloud. Your users and customers have gone mobile. Starbucks is your fall-back Network. Your mobile device is a

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

Internet of Things (IoT) Attacks. The Internet of Things (IoT) is based off a larger concept; the Internet of Things came

Internet of Things (IoT) Attacks. The Internet of Things (IoT) is based off a larger concept; the Internet of Things came Victoria Ellsworth Dr. Ping Li ICTN 4040 04/11/17 Internet of Things (IoT) Attacks The Internet of Things (IoT) is based off a larger concept; the Internet of Things came from idea of the Internet of Everything.

More information

User Guide. Campus Connect

User Guide. Campus Connect User Guide Campus Connect Version 1.0, updated 1/9/2014 Welcome to Campus Connect Your school offers a fun way to watch your favorite programs from your laptop, tablet and smartphone as you travel around

More information

What Ails Our Healthcare Systems?

What Ails Our Healthcare Systems? SESSION ID: FLE-F04 What Ails Our Healthcare Systems? Minatee Mishra Sr. Group Leader Product Security, Philips HealthTech @minatee_mishra Jiggyasu Sharma Technical Specialist Product Security, Philips

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

MOBILE THREAT LANDSCAPE. February 2018

MOBILE THREAT LANDSCAPE. February 2018 MOBILE THREAT LANDSCAPE February 2018 WHERE DO MOBILE THREATS COME FROM? In 2017, mobile applications have been a target of choice for hackers to access and steal data, with 86% of mobile threats coming

More information

Zimperium Global Threat Data

Zimperium Global Threat Data Zimperium Global Threat Report Q2-2017 700 CVEs per Year for Mobile OS 500 300 100 07 08 09 10 11 12 13 14 15 16 17 Outdated ios Outdated ANDROID 1 of 4 Devices Introduces Unnecessary Risk 1 out of 50

More information

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated Ch 1: The Mobile Risk Ecosystem CNIT 128: Hacking Mobile Devices Updated 1-12-16 The Mobile Ecosystem Popularity of Mobile Devices Insecurity of Mobile Devices The Mobile Risk Model Mobile Network Architecture

More information

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer Privilege Security & Next-Generation Technology Morey J. Haber Chief Technology Officer mhaber@beyondtrust.com Agenda The Next-Gen Threat Landscape o Infomatics, Breaches & the Attack Chain o Securing

More information

Instructions How To Use The Iphone 4s Bluetooth With Other Phones

Instructions How To Use The Iphone 4s Bluetooth With Other Phones Instructions How To Use The Iphone 4s Bluetooth With Other Phones Learn how to pair your ios device with your Bluetooth accessories so you can stream phone calls, music, videos, and more. Follow the instructions

More information

Intelligent Protection

Intelligent Protection Intelligent Protection Question: Have you or your customers business experienced advanced threats such as Ransomware in the last 12 months? Don t forget what you are being paid to do. Align the goals of

More information

Changing face of endpoint security

Changing face of endpoint security Changing face of endpoint security S A N T H O S H S R I N I V A S A N C I S S P, C I S M, C R I S C, C E H, C I S A, G S L C, C G E I T D I R E C T O R S H A R E D S E R V I C E S, H C L T E C H N O L

More information

Transforming Security Part 2: From the Device to the Data Center

Transforming Security Part 2: From the Device to the Data Center SESSION ID: SP01-R11 Transforming Security Part 2: From the Device to the Data Center John Britton Director, EUC Security VMware @RandomDevice The datacenter as a hospital 3 4 5 Digital transformation

More information

Topics. Ensuring Security on Mobile Devices

Topics. Ensuring Security on Mobile Devices Ensuring Security on Mobile Devices It is possible right? Topics About viaforensics Why mobile security matters Types of security breaches and fraud Anticipated evolution of attacks Common mistakes that

More information

Automated Threat Management - in Real Time. Vectra Networks

Automated Threat Management - in Real Time. Vectra Networks Automated Threat Management - in Real Time Security investment has traditionally been in two areas Prevention Phase Active Phase Clean-up Phase Initial Infection Key assets found in the wild $$$$ $$$ $$

More information

SECURING UNMANAGED DEVICES IN THE ENTERPRISE

SECURING UNMANAGED DEVICES IN THE ENTERPRISE SECURING UNMANAGED DEVICES IN THE ENTERPRISE WHITE PAPER SECURING UNMANAGED DEVICES IN THE ENTERPRISE 2017 EXECUTIVE OVERVIEW Modern enterprises are increasingly inundated, and simultaneously reliant upon,

More information

How To Setup Bluetooth Iphone 4s Ringtones On Windows >>>CLICK HERE<<<

How To Setup Bluetooth Iphone 4s Ringtones On Windows >>>CLICK HERE<<< How To Setup Bluetooth Iphone 4s Ringtones On Windows (iphone 4s) to connect iphone to your computer to sync and charge. Apple USB power adapter and Voice Memos are played, even if the Ring/Silent switch

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Xerox and Cisco Identity Services Engine (ISE) White Paper

Xerox and Cisco Identity Services Engine (ISE) White Paper Xerox and Cisco Identity Services Engine (ISE) White Paper Contents Securing Your Networked Printing Devices... 1 Providing Security in an Internet of Things World... 1 Cisco ISE: A Powerful, Simple and

More information

How to use Video Conferencing & Desktop Sharing on Magnet Voice

How to use Video Conferencing & Desktop Sharing on Magnet Voice How to use Video Conferencing & Desktop Sharing on Magnet Voice Video Conferencing and Collaboration CONTENTS User Guide... 1 1. How to set up a video session... 2. Running a video conference... 4 3. Screen

More information

ShareLink 200 N Setup Guide

ShareLink 200 N Setup Guide ShareLink 00 N Setup Guide This guide provides instructions for installing and connecting the Extron ShareLink 00 N Collaboration Gateway Network Version. The ShareLink 00 N allows anyone to present content

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Hundreds of hospitals, clinics and healthcare networks across the globe prevent successful cyberattacks with our Next-Generation Security Platform. Palo Alto

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Mobile Security using IBM Endpoint Manager Mobile Device Management

Mobile Security using IBM Endpoint Manager Mobile Device Management Mobile Security using IBM Endpoint Manager Mobile Device Management Mahendra Chopra Security Solution Architect @ IBM CIO Lab, Innovation mahendra.chopra@in.ibm.com Agenda Market Trends Mobile Security?

More information

Welcome. ScrogginsGrear clients. to Cybersecurity Education Series. Password Management & Public Wi-Fi Security

Welcome. ScrogginsGrear clients. to Cybersecurity Education Series. Password Management & Public Wi-Fi Security Welcome ScrogginsGrear clients to Cybersecurity Education Series Password Management & Public Wi-Fi Security Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome ScrogginsGrear

More information

Thomas Lippert Principal Product Manager. Sophos Mobile. Spring 2017

Thomas Lippert Principal Product Manager. Sophos Mobile. Spring 2017 Thomas Lippert Principal Product Manager Sophos Mobile Spring 2017 Market Overview Trends Security or data breaches involving mobile devices are on the rise More people use mobile devices for work than

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel Don t blink or how to create secure software Bozhidar Bozhanov, CEO @ LogSentinel About me Senior software engineer and architect Founder & CEO @ LogSentinel Former IT and e-gov advisor to the deputy prime

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

whitepaper ClickShare Security

whitepaper ClickShare Security ClickShare Security www.barco.com/clickshare Introduction ClickShare was introduced in 2012. Four years later, in 2016, a new generation of ClickShare Enterprise products was presented to the market. New

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #6 More WiFi Security & Privacy Issues WiFi Security Issues A Scenario Internet Open AP SSID Network X Open OpenAP AP SSID Attacker Network X LaptopLaptop

More information

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis OPSWAT Metadefender Superior Malware Threat Prevention and Analysis Agenda What is Metadefender How Metadefender Protects Metadefender Core Features Metadefender Product Family What s New in Metadefender

More information

ADVANCED, UNKNOWN MALWARE IN THE HEART OF EUROPE

ADVANCED, UNKNOWN MALWARE IN THE HEART OF EUROPE ADVANCED, UNKNOWN MALWARE IN THE HEART OF EUROPE AGENDA Network Traffic Analysis: What, Why, Results Malware in the Heart of Europe Bonus Round 2 WHAT: NETWORK TRAFFIC ANALYSIS = Statistical analysis,

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 Imagine your dream car 2 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT

More information

IoT Security for Critical Information Infrastructures. Andrey Tikhonov

IoT Security for Critical Information Infrastructures. Andrey Tikhonov IoT Security for Critical Information Infrastructures Andrey Tikhonov Impact 2 THE SCALE OF EVENTS Weapons of Mass Destruction Extreme weather events Natural Disasters Cyber Attacks Climate Change Likelihood

More information

How To Setup Bluetooth Iphone 4s Ringtones On Mac Via >>>CLICK HERE<<<

How To Setup Bluetooth Iphone 4s Ringtones On Mac Via >>>CLICK HERE<<< How To Setup Bluetooth Iphone 4s Ringtones On Mac Via If you need help with transferring files using Bluetooth, learn how to use Airdrop to share files between your iphone, ipad, ipod touch, and Mac. For

More information

The Cognito automated threat detection and response platform

The Cognito automated threat detection and response platform Overview The Cognito automated threat detection and response platform HIGHLIGHTS Finds active cyberattackers inside cloud, data center and enterprise environments Automates security investigations with

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

A. The portal will function as an identity provider and issue an authentication assertion

A. The portal will function as an identity provider and issue an authentication assertion Volume: 88 Questions Question: 1 A security analyst wishes to increase the security of an FTP server. Currently, all trails to the FTP server is unencrypted. Users connecting to the FTP server use a variety

More information

Endpoint Security - what-if analysis 1

Endpoint Security - what-if analysis 1 Endpoint Security - what-if analysis 1 07/23/2017 Threat Model Threats Threat Source Risk Status Date Created File Manipulation File System Medium Accessing, Modifying or Executing Executable Files File

More information

Nintendo Consoles/Handhelds

Nintendo Consoles/Handhelds How to find MAC Addresses Please follow the instructions below to find the MAC Address of game consoles, streaming devices, smart TVs, smart phones, tablets, or computers. Nintendo 3DS To locate the MAC

More information

Data Loss Prevention Whitepaper. When Mobile Device Management Isn t Enough. Your Device Here. Good supports hundreds of devices.

Data Loss Prevention Whitepaper. When Mobile Device Management Isn t Enough. Your Device Here. Good supports hundreds of devices. Data Loss Prevention Whitepaper When Mobile Device Management Isn t Enough Your Device Here. Good supports hundreds of devices. Contents Shifting Security Landscapes 3 Security Challenges to Enterprise

More information

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes. Introducing MVISION Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls Jon Parkes McAfee 1 All information provided here is subject to non-disclosure

More information

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE Massive Attack WannaCry Update and Prevention Eric Kwok KL.CSE Wannacry Q: After patch ms17-010, your computer A: YES / NO won't be infect wannacry ransomware Wannacry Q: In order to against Wannacry attack,

More information

Comodo Endpoint Manager Software Version 6.25

Comodo Endpoint Manager Software Version 6.25 Comodo Endpoint Manager Software Version 6.25 End User Guide Guide Version 6.25.121918 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

Mobile Devices prioritize User Experience

Mobile Devices prioritize User Experience Mobile Security 1 Uniqueness of Mobile Mobile Devices are Shared More Often Mobile Devices are Used in More Locations Mobile Devices prioritize User Experience Mobile Devices have multiple personas Mobile

More information

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo Exam : 642-565 Title : Security Solutions for Systems Engineers(SSSE) Version : Demo 1. SomeCompany, Ltd. wants to implement the the PCI Data Security Standard to protect sensitive cardholder information.

More information

Bluetooth Vulnerability Assessment

Bluetooth Vulnerability Assessment Bluetooth Vulnerability Assessment 175 Lakeside Ave, Room 300A 04/20/2017 Phone: (802) 865-5744 http://lcdiblog.champlain.edu/ Fax: (802) 865-6446 Disclaimer: This document contains information based on

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Anatomy of an Enterprise Mobile Security Incident

Anatomy of an Enterprise Mobile Security Incident SESSION ID: MBS-W10 Anatomy of an Enterprise Mobile Security Incident Aaron Turner CEO Hotshot @AARONRTURNER Session Outline The price of mobile complacency Understanding the enterprise mobile ecosystem

More information

ARM European Technical Symposium The security challenges that IoT and Mobile Computing Devices are facing. Pierre Garnier, COO

ARM European Technical Symposium The security challenges that IoT and Mobile Computing Devices are facing. Pierre Garnier, COO ARM European Technical Symposium The security challenges that IoT and Mobile Computing Devices are facing Pierre Garnier, COO 1 INVESTORS INSIDE Secure PRESENTATION ARM European Technical SEPTEMBER Symposium

More information

Adaptive Authentication

Adaptive Authentication Adaptive Authentication 1 Business need for Adaptive Authentication? Existing Single factor authentication has various risks associated- Single and hence weak control Key logger Trojans Malware attacks

More information

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE Vectra Cognito HIGHLIGHTS Finds active attackers inside your network Automates security investigations with conclusive

More information

UC-One Implementation Guide

UC-One Implementation Guide UC-One Implementation Guide Regency 5000 - Uc One Implementation Guide 1 V1.00.0004 UC-One Introduction This document is designed as a guide to the various ways to implement UC-One for users on the Regency

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

Standard: Vulnerability Management & Standard

Standard: Vulnerability Management & Standard October 24, 2016 Page 1 Contents Revision History... 3 Executive Summary... 3 Introduction and Purpose... 4 Scope... 4 Standard... 4 Management of Technical Vulnerabilities... 4 Patching Application...

More information

FOUR WAYS TO IMPROVE ENDPOINT SECURITY: MOVING BEYOND TRADITIONAL APPROACHES

FOUR WAYS TO IMPROVE ENDPOINT SECURITY: MOVING BEYOND TRADITIONAL APPROACHES FOUR WAYS TO IMPROVE ENDPOINT SECURITY: MOVING BEYOND TRADITIONAL APPROACHES TABLE OF CONTENTS 1 INTRODUCTION NETWORK AND ENDPOINT SECURITY INTEGRATION 2 SECTION 1 RISK-BASED VISIBILITY 3 SECTION 2 CONTROL

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version ForeScout CounterACT Security Policy Templates Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Requirements... 3 Installation... 4

More information

Webinar: Mitigating the risks of uncontrolled content access from mobile devices. Presented By: Brian Ulmer, Product Management Director

Webinar: Mitigating the risks of uncontrolled content access from mobile devices. Presented By: Brian Ulmer, Product Management Director Webinar: Mitigating the risks of uncontrolled content access from mobile devices Presented By: Brian Ulmer, Product Management Director 2013 1 Employees are going mobile Mobile devices are being used for

More information

Security and Authentication

Security and Authentication Security and Authentication Authentication and Security A major problem with computer communication Trust Who is sending you those bits What they allow to do in your system 2 Authentication In distributed

More information

IRL: Live Hacking Demos!

IRL: Live Hacking Demos! SESSION ID: SBX2-R3 IRL: Live Hacking Demos! Omer Farooq Senior Software Engineer Independent Security Evaluators Rick Ramgattie Security Analyst Independent Security Evaluators What is the Internet of

More information

Securing Today s Mobile Workforce

Securing Today s Mobile Workforce WHITE PAPER Securing Today s Mobile Workforce Secure and Manage Mobile Devices and Users with Total Defense Mobile Security Table of Contents Executive Summary..................................................................................

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

ShareLink 200 N Setup Guide

ShareLink 200 N Setup Guide ShareLink 00 N Setup Guide This guide provides instructions for installing and connecting the Extron ShareLink 00 N Collaboration Gateway Network Version. The ShareLink 00 N allows anyone to present content

More information

When Hardware Attacks. Marc Witteman

When Hardware Attacks. Marc Witteman When Hardware Attacks scale Marc Witteman Croatian Summer school 2017 Attack exploitation space: time vs distance Remote software protocol key brute force Fast relay attack mitm side channel Slow Hardware

More information

5. Execute the attack and obtain unauthorized access to the system.

5. Execute the attack and obtain unauthorized access to the system. Describe how a combination of preventive, detective, and corrective controls can be employed to provide reasonable assurance about information security. Before discussing the preventive, detective, and

More information

AirServer Connect User Guide

AirServer Connect User Guide 1 Contents Welcome... 3 Unique features... 3 Set up your AirServer Connect... 4 The Home Screen... 5 Navigating Menus... 5 Configuring Basic Settings... 6 Screen Mirroring Methods... 7 Airplay... 7 Mac...

More information

Blackjacking. Daniel Hoffman. Security Threats to BlackBerry Devices, PDAs, and Cell Phones in the Enterprise. Wiley Publishing, Inc.

Blackjacking. Daniel Hoffman. Security Threats to BlackBerry Devices, PDAs, and Cell Phones in the Enterprise. Wiley Publishing, Inc. Blackjacking Security Threats to BlackBerry Devices, PDAs, and Cell Phones in the Enterprise Daniel Hoffman Wiley Publishing, Inc. Contents About the Author Acknowledgments Introduction Chapter 1 Understanding

More information

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor Network Access Control and VoIP Ben Hostetler Senior Information Security Advisor Objectives/Discussion Points Network Access Control Terms & Definitions Certificate Based 802.1X MAC Authentication Bypass

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

System Requirements for Computer-Based Testing AzMERIT

System Requirements for Computer-Based Testing AzMERIT System Requirements for Computer-Based Testing AzMERIT Updated May 4, 2018 This document contains basic technology requirements for online testing using American Institutes for Research s (AIR) systems

More information

Comodo Endpoint Manager Software Version 6.25

Comodo Endpoint Manager Software Version 6.25 Comodo Endpoint Manager Software Version 6.25 End User Guide Guide Version 6.25.012219 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

System Requirements for Computer-Based Testing AzMERIT

System Requirements for Computer-Based Testing AzMERIT System Requirements for Computer-Based Testing AzMERIT Updated December 15, 2017 This document contains basic technology requirements for online testing using American Institutes for Research s (AIR) systems

More information

Trend Micro Deep Discovery for Education. Identify and mitigate APTs and other security issues before they corrupt databases or steal sensitive data

Trend Micro Deep Discovery for Education. Identify and mitigate APTs and other security issues before they corrupt databases or steal sensitive data Trend Micro Deep Discovery for Education Identify and mitigate APTs and other security issues before they corrupt databases or steal sensitive data 1 Computers, the Internet, and portable devices are now

More information

Comodo Endpoint Manager Software Version 6.26

Comodo Endpoint Manager Software Version 6.26 Comodo Endpoint Manager Software Version 6.26 End User Guide Guide Version 6.26.021819 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

RSA Web Threat Detection

RSA Web Threat Detection RSA Web Threat Detection Online Threat Detection in Real Time Alaa Abdulnabi. CISSP, CIRM RSA Pre-Sales Manager, TEAM Region 1 Web Threat Landscape In the Wild Begin Session Login Transaction Logout Web

More information

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY FACT: COMPUTERS AND SERVERS ARE STILL AT RISK CONVENTIONAL TOOLS NO LONGER MEASURE UP Despite pouring

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

ClearPass Registration Guide ClearPass is a system at SVSU that allows users and residents to manage devices like gaming systems and digital media players for use with the campus wireless network. Users

More information

Section A - Standards that Apply to All CoE Owned Devices

Section A - Standards that Apply to All CoE Owned Devices These standards provide general information regarding the devices provided and supported by the Information Technology branch. These standards are published, at minimum, bi-annually through consultation

More information