Monitoring and 3D Visualization of the Internet Threats

Size: px
Start display at page:

Download "Monitoring and 3D Visualization of the Internet Threats"

Transcription

1 Monitoring and 3D Visualization of the Internet Threats APAN Meeting Joint Workshop on SIP and Network Security Aug. 5 th, 2008 Masaki Ishiguro 1

2 1. Introduction Outline 1.1 Background and Motivations 1.2 Objectives 2. Overview of 3D Visualization System 2.1 System Overview 2.2 Capabilities of the System 2.3 Methodologies 2.4 Demonstration 3. Current Status & Future Plans 4. Conclusion 2

3 Introduction 3

4 Background and Motivation Internet threats caused by worms and botnets are becoming global and borderless. Threat information sharing and international coordination for response is indispensible. Attack techniques are becoming sophisticated, which makes incident invisible and obfuscate for usual PC users. Internet monitoring can help revealing invisible attacks in cyber space Economic incentives urge attackers toward more severe malicious activities. Raising the cost of attackers by threat monitoring and response can defer attack Impact of vulnerability of software are becoming wider internationally. Discovery of exploit codes, zero day attack by internet monitoring is promising Japanese government (NISC, METI) started promoting projects to strengthen technologies for security information sharing & analyses among counties for internationally coordinated incident responses. 4

5 Objectives Establish a common platform for Internet threat monitoring, information sharing & analyses of threats over the Internet. Promote collaboration among national & private sector CSIRT (Computer Security Incident Response Team) in Asia-Pacific region or around the world by using the common platform. Enhance capability of global threat analyses by incorporating 3D Visualization features to the common platform 5

6 Overview of 3D Visualization System 6

7 Cyber Space (IP address) The Internet Worms System Overview Sensor(Dark IP s) Geographic Space (Economy-based) Botnets Malicious Packets Sensor Sensor Encrypted Transfer SQL KML http mn128,may,13,05:40:11,111/tcp mn128,may,13,10:12:55,111/tcp mn128,may,13,10:13:04,111/tcp mn128,may,13,12:35:05,111/tcp mn128,may,13,12:35:05,111/tcp, mn128,may,13,20:25:27,111/tcp, mn128,may,13,20:25:27,111/tcp, mn128,may,13,20:25:30,111/tcp, Event Log Records DB Event Log Database (1) Secure (2) 24 7 Operation (3) Robust Analysis & 3D Visualization Server (1) Trend Analysis (2) Statistical Analysis (3) Threat Screening 3D Visualization Client (on GoogleEarth) (1) Flexible View (2) Manipulation (3) 3D Animation 7

8 3D Visualization of the Internet Threats Color & Width of Arrows Arrow: Src & Dest of Threat Popup: Analysis data 8

9 Monitoring Malicious Packets Passive Monitoring (Dark IP Sensors) Attacker (Worms, Bots) Attack / infectious packets (Malicious Packets) Sensor No response No network services are provided. 9

10 JP Malicious Packets and Unique Security Events Unique <src-ip, dst-ip> pair Sensor Sensor JP Sensor Example: U[JP:JP] = 4 U[CN:JP] = 2 U[JP:AU] = 3 U[CN:AU] = 1 U[JP:KR] = 0 U[CN:KR] = 3 Source IP CN AU Sensor Sensor Destination IP 1 3 KR 1 Sensor 1 Sensor 10

11 Threat Evaluation (Statistical Method) Time-Series Trend #Events Mean Poisson Distribution P = λ/n n Normal Distribution Probability density Historical Probability Distribution X N+1 (Current Time) Mean Standard Deviation Time X N+ 1 σ Z Score Event probability: (Normal distribution approximation) Z > 1.0 less than 16% Z > 2.0 less than 3% #Events 11

12 Calculation of Coordinates of Threat Arrows Directional vector :u s0 = (s d) s z Point S(s) Coordinates of arrows are calculated based on following coordinate transformation Point D(d) θ y Directional Vector: u d0 = (s d) d x φ Normal vector: nd0 = s d Great circle crossing points S and D 12

13 Capabilities of Visualization System Animation Controller (Time-Slide Bar) View Navigation Controller Threat Status(Arrows) (1) Color: Threat Level (2) Width: Traffic Threat data (1) Traffic (2) ZScore (3) Std.Dev Flexible Manipulation 13

14 Demonstration 14

15 Usage Scenario 1. Observe overall trend of threats. 2. Check and find some specific incident of concern. 3. Examine the analysis data and identify the port number and time of the incident. 4. Scrutinize the cause of the incident by looking into detail of event log database. 5. Announce alert and proceed to coordination for incident response. 15

16 Current Status/Future Plan So far: Deployed a sensor at Indiana University Started working with JPCERT/CC Stared collaboration with AusCERT in Australia MyCERT & JPCERT/CC informal agreement Sensor installed at AusCERT Future Plan Extend collaboration members Deploy sensors at collaborators Enhancement of Analysis & 3D Visualization System Establish global sharing and analysis environment 16

17 Conclusion Developed 3D Visualization & Analysis System Deployed sensors in US, Australia, Japan. The 3D Visualization server is open and anyone can access to the server and check latest status of the Internet. We welcome collaborators for monitoring and information sharing of the Internet threats. 17

18 Thank you very much! 18

Introduction of APCERT

Introduction of APCERT Introduction of APCERT Yurie Ito, JPCERT/CC (On behalf of the APCERT Secretariat) APCERT APCERT (Asia Pacific Computer Emergency Response Team) is a coalition of the forum of CSIRTs (Computer Security

More information

Introduction of APCERT APCERT

Introduction of APCERT APCERT Introduction of Yurie Ito, JPCERT/CC (On behalf of the Secretariat) (Asia Pacific Computer Emergency Response Team) is a coalition of the forum of CSIRTs (Computer Security Incident Response Teams). The

More information

Overview of nicter - R&D project against Cyber Attacks in Japan -

Overview of nicter - R&D project against Cyber Attacks in Japan - Overview of nicter - R&D project against Cyber Attacks in Japan - Daisuke INOUE Cybersecurity Laboratory Network Security Research Institute (NSRI) National Institute of Information and Communications

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014] JPCERT-IA-2014-03 Issued: 2014-10-28 JPCERT/CC Internet Threat Monitoring Report [July 1, 2014 - September 30, 2014] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

ITU Regional Cybersecurity Forum for Asia-Pacific

ITU Regional Cybersecurity Forum for Asia-Pacific ITU Regional Cybersecurity Forum for Asia-Pacific Incident Management Capabilities Australia Country Case Study Graham Ingram General Manager AusCERT July 2008 Copyright 2008 AusCERT Not for further distribution

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

Australian Government Cyber-security Activities in the Pacific

Australian Government Cyber-security Activities in the Pacific Australian Government Cyber-security Activities in the Pacific Daniel Wells International Branch Department of Broadband, Communications and the Digital Economy Overview Australia s engagement with the

More information

Information Security and Cyber Security

Information Security and Cyber Security Information Security and Cyber Security Policy NEC recognizes that it is our duty to protect the information assets entrusted to us by our customers and business partners as well as our own information

More information

Security activities in Japan towards the future standardization. Cybersecurity

Security activities in Japan towards the future standardization. Cybersecurity Security activities in Japan towards the future standardization Side Event Cybersecurity Koji NAKAO KDDI, Japan Content Current threats - Internet User in Japan - However, observation of many scans (by

More information

ARAKIS An Early Warning and Attack Identification System

ARAKIS An Early Warning and Attack Identification System ARAKIS An Early Warning and Attack Identification System Piotr Kijewski Piotr.Kijewski@cert.pl 16th Annual FIRST Conference June 13-18, Budapest, Hungary Presentation outline Trends in large scale malicious

More information

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH International Workshop on Criminal Justice Statistics on Cybercrime and Electronic Evidence

More information

Provisional Translation

Provisional Translation Provisional Translation Environmental Change Vision to aim as a Goal Merger and Integration of Cyberspace and Real-space [expansion/penetration, progress of the use/application, global] Increasing Serious

More information

Internet Threat Detection System Using Bayesian Estimation

Internet Threat Detection System Using Bayesian Estimation Internet Threat Detection System Using Bayesian Estimation Masaki Ishiguro 1 Hironobu Suzuki 2 Ichiro Murase 1 Hiroyuki Ohno 3 Abstract. We present an Internet security threat detection system 4 using

More information

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Cybersecurity Executive Order and Critical Infrastructure Security & Resilience Presidential Policy Directive Integrated

More information

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner How Cybersecurity Initiatives May Impact Operators Ross A. Buntrock, Partner ross.buntrock@agg.com 202.669.0495 Agenda Rise in Data Breaches Effects of Increase in Cybersecurity Threats Cybersecurity Framework

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2016]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2016] JPCERT-IA-2016-03 Issued: 2016-11-16 JPCERT/CC Internet Threat Monitoring Report [July 1, 2016 - September 30, 2016] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) - Reporting Status of Vulnerability- Information about Software Products and Websites - 3 rd Quarter of 215 (July September) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

Systemic Analyser in Network Threats

Systemic Analyser in Network Threats Systemic Analyser in Network Threats www.project-saint.eu @saintprojecteu #saintprojecteu John M.A. Bothos jbothos@iit.demokritos.gr Integrated System Laboratory Institute of Informatics & Telecommunication

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) - Reporting Status of Vulnerability- Information about Software Products and Websites - 1 st Quarter of 212 (January March) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites

Reporting Status of Vulnerability-related Information about Software Products and Websites Reporting Status of Vulnerability- Information about Software Products and Websites - 3 rd Quarter of 218 (July - September) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity

SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity SAINT PETERSBURG DECLARATION Building Confidence and Security in the Use of ICT to Promote Economic Growth and Prosperity 1. We, APEC Ministers responsible for the Telecommunications and Information Industry,

More information

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan U.S. Japan Internet Economy Industry Forum Joint Statement 2013 October 2013 Keidanren The American Chamber of Commerce in Japan In June 2013, the Abe Administration with the support of industry leaders

More information

Information Security Policies in Japan

Information Security Policies in Japan Information Security Policies in Japan Towards a safe and secure network infrastructure Fumiaki TAKAHASHI Director, ICT Security Office, Information and Communications Policy Bureau, Ministry of Internal

More information

Building Global CSIRT Capabilities

Building Global CSIRT Capabilities Building Global CSIRT Capabilities Barbara Laswell, Ph.D. September 2003 CERT Centers Software Engineering Institute Carnegie Mellon Pittsburgh, PA 15213 Sponsored by the U.S. Department of Defense 1 2003

More information

Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan

Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan October 1, 2009 Hideaki Kobayashi *1, Kenji Watanabe *2, Takahito Watanabe *1,

More information

The Republic of Korea. economic and social benefits. However, on account of its open, anonymous and borderless

The Republic of Korea. economic and social benefits. However, on account of its open, anonymous and borderless The Republic of Korea Executive Summary Today, cyberspace is a new horizon with endless possibilities, offering unprecedented economic and social benefits. However, on account of its open, anonymous and

More information

intelop Stealth IPS false Positive

intelop Stealth IPS false Positive There is a wide variety of network traffic. Servers can be using different operating systems, an FTP server application used in the demilitarized zone (DMZ) can be different from the one used in the corporate

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

BSIT 1 Technology Skills: Apply current technical tools and methodologies to solve problems.

BSIT 1 Technology Skills: Apply current technical tools and methodologies to solve problems. Bachelor of Science in Information Technology At Purdue Global, we employ a method called Course-Level Assessment, or CLA, to determine student mastery of Course Outcomes. Through CLA, we measure how well

More information

How to communicate with your government - Lessons from Japan -

How to communicate with your government - Lessons from Japan - How to communicate with your government - Lessons from Japan - Dr. Suguru Yamaguchi JPCERT/CC Japan Summary CSIRT can be a good liaison between government and industries. Cybersecurity is emerging in various

More information

Emergency response plan in the event of an attack against information systems or. a technical flaw in the information systems

Emergency response plan in the event of an attack against information systems or. a technical flaw in the information systems Emergency response plan in the event of an attack against information systems or a technical flaw in the information systems 'Cyber Emergency Response Plan' Plan d intervention d urgence en cas d attaque

More information

The situation of threats in cyberspace in the first half of 2018

The situation of threats in cyberspace in the first half of 2018 The situation of threats in cyberspace in the first half of 2018 1. Cyber-attacks (1) Scanning activities in cyberspace a. Overview of unexpected incoming packets to the sensors 1 The number of unexpected

More information

Detecting Malicious Hosts Using Traffic Flows

Detecting Malicious Hosts Using Traffic Flows Detecting Malicious Hosts Using Traffic Flows Miguel Pupo Correia joint work with Luís Sacramento NavTalks, Lisboa, June 2017 Motivation Approach Evaluation Conclusion Outline 2 1 Outline Motivation Approach

More information

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED Position Description Computer Network Defence (CND) Analyst Position purpose: Directorate overview: The CND Analyst seeks to discover, analyse and report on sophisticated computer network exploitation

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

The SPARKS Project Motivation, Objectives and Results

The SPARKS Project Motivation, Objectives and Results The SPARKS Project Motivation, Objectives and Results Paul Smith paul.smith@ait.ac.at AIT Austrian Institute of Technology SEGRID Project Workshop 14 th November, 2016, Barcelona, Spain The SPARKS Project

More information

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks Computer Security Trend 2008 from Japan SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks JPCERT Coordination Center, Japan Manager of Watch and Warning Group Keisuke

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH DDoS Protector Block Denial of Service attacks within seconds Simon Yu Senior Security Consultant CISSP-ISSAP, MBCS, CEH 2012 Check Point Software Technologies Ltd. [PROTECTED] All rights reserved. 2012

More information

Croatian National CERT ACDC project Darko Perhoc, Head of National CERT CISSP, CEH, CCNP Security R&S,CCDP

Croatian National CERT ACDC project Darko Perhoc, Head of National CERT CISSP, CEH, CCNP Security R&S,CCDP Croatian National CERT ACDC project Darko Perhoc, Head of National CERT CISSP, CEH, CCNP Security R&S,CCDP Croatian National CERT (HR-CERT) mission: Promoting and preserving information security of public

More information

Quadratic Route Factor Estimation Technique for Routing Attack Detection in Wireless Adhoc Networks

Quadratic Route Factor Estimation Technique for Routing Attack Detection in Wireless Adhoc Networks European Journal of Applied Sciences 8 (1): 41-46, 2016 ISSN 2079-2077 IDOSI Publications, 2016 DOI: 10.5829/idosi.ejas.2016.8.1.22852 Quadratic Route Factor Estimation Technique for Routing Attack Detection

More information

Quadratic Route Factor Estimation Technique for Routing Attack Detection in Wireless Adhoc Networks

Quadratic Route Factor Estimation Technique for Routing Attack Detection in Wireless Adhoc Networks European Journal of Applied Sciences 8 (1): 55-61, 2016 ISSN 2079-2077 IDOSI Publications, 2016 DOI: 10.5829/idosi.ejas.2016.8.1.22863 Quadratic Route Factor Estimation Technique for Routing Attack Detection

More information

New Zealand National Cyber Security Centre Incident Summary

New Zealand National Cyber Security Centre Incident Summary New Zealand National Cyber Security Centre 2013 Incident Summary National Cyber Security Centre 2013 Incident Summary Foreword The incidents summarised in this report reinforce that cyber security is truly

More information

APNIC input to the Vietnam Ministry of Information and Communications ICT Journal on IPv6

APNIC input to the Vietnam Ministry of Information and Communications ICT Journal on IPv6 APNIC input to the Vietnam Ministry of Information and Communications ICT Journal on IPv6 April 2013 Question One Since APNIC formally announce that Asia Pacific was the first region on the world coming

More information

OAS Cybersecurity Capacity Building Efforts

OAS Cybersecurity Capacity Building Efforts OAS Cybersecurity Capacity Building Efforts Are We Ready in Latin America and the Caribbean? 2016 Cybersecurity Report www.cybersecurityobservatory.com The opinions expressed in this publication are of

More information

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER

Brussels, 19 May 2011 COUNCIL THE EUROPEAN UNION 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66. NOTE From : COREPER COUNCIL OF THE EUROPEAN UNION Brussels, 19 May 2011 10299/11 TELECOM 71 DATAPROTECT 55 JAI 332 PROCIV 66 NOTE From : COREPER To: COUNCIL No Cion. prop.: 8548/11 TELECOM 40 DATAPROTECT 27 JAI 213 PROCIV38

More information

ITU-ACMA Asia Pacific Regulators Roundtable July 2014

ITU-ACMA Asia Pacific Regulators Roundtable July 2014 ITU-ACMA Asia Pacific Regulators Roundtable 2014 21-22 July 2014 Session 2: Evolution of the Regulator Addressing International Concerns Content Page Cyber Security Cross-border Data Flow Interoperability

More information

The PKI Lie. The OWASP Foundation Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference

The PKI Lie. The OWASP Foundation  Attacking Certificate Based Authentication. OWASP & WASC AppSec 2007 Conference The PKI Lie Attacking Certificate Based Authentication Ofer Maor CTO, Hacktics OWASP & WASC AppSec 2007 Conference San Jose Nov 2007 Copyright 2007 - The OWASP Foundation Permission is granted to copy,

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015]

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] JPCERT-IR-2015-05 Issued: 2016-01-14 JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

Active defence through deceptive IPS

Active defence through deceptive IPS Active defence through deceptive IPS Authors Apostolis Machas, MSc (Royal Holloway, 2016) Peter Komisarczuk, ISG, Royal Holloway Abstract Modern security mechanisms such as Unified Threat Management (UTM),

More information

Traceback Attacks in Cloud Pebbletrace Botnet nd International Conference on Distributed Computing Systems Workshops Wenjie Lin, David Lee

Traceback Attacks in Cloud Pebbletrace Botnet nd International Conference on Distributed Computing Systems Workshops Wenjie Lin, David Lee Traceback Attacks in Cloud Pebbletrace Botnet 2012 32nd International Conference on Distributed Computing Systems Workshops Wenjie Lin, David Lee Outline Introduction Key Identification Botnet attack in

More information

IBM SECURITY NETWORK PROTECTION (XGS)

IBM SECURITY NETWORK PROTECTION (XGS) IBM SECURITY NETWORK PROTECTION (XGS) IP Reputation Use cases and more Tanmay Shah Product Lead IBM Security Network Protection Tanmay.Shah@au1.ibm.com Contents Introduction... 2 Audience... 2 IP Reputation

More information

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING.

NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. NETWORK FORENSIC ANALYSIS IN THE AGE OF CLOUD COMPUTING. The old mantra of trust but verify just is not working. Never trust and verify is how we must apply security in this era of sophisticated breaches.

More information

Forum. Ningbo, China 25 February

Forum. Ningbo, China 25 February 2014/SOM1/SCE-COW/014 Agenda Item: 4 Telecommunications and Inform ation Working Group Strategic Plan Purpose: Consideration Submitted by: TEL Chair Forum Doc. No.: 2013/SOM3/SCE/017 SOM Steering Committee

More information

June 5, 2018 Independence, Ohio

June 5, 2018 Independence, Ohio June 5, 2018 Independence, Ohio The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Securing the Nation at the Community Level 2018 Cuyahoga

More information

CCNA Cybersecurity Operations. Program Overview

CCNA Cybersecurity Operations. Program Overview Table of Contents 1. Introduction 2. Target Audience 3. Prerequisites 4. Target Certification 5. Curriculum Description 6. Curriculum Objectives 7. Virtual Machine Requirements 8. Course Outline 9. System

More information

CIRT: Requirements and implementation

CIRT: Requirements and implementation CIRT: Requirements and implementation By : Muataz Elsadig Sudan CERT Joint ITU-ATU Workshop on Cyber-security Strategy in African Countries Khartoum, Republic of Sudan, 24 26 July 2016 There is no globally

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

Be certain. MessageLabs Intelligence: May 2006

Be certain. MessageLabs Intelligence: May 2006 Be certain MessageLabs Intelligence: May 2006 Introduction Welcome to the May edition of the MessageLabs Intelligence monthly report. This report provides the latest threat trends for May 2006 to keep

More information

NGN: Carriers and Vendors Must Take Security Seriously

NGN: Carriers and Vendors Must Take Security Seriously Research Brief NGN: Carriers and Vendors Must Take Security Seriously Abstract: The next-generation network will need to provide security on many levels. A comprehensive set of standards should be in place

More information

UTM 5000 WannaCry Technote

UTM 5000 WannaCry Technote UTM 5000 WannaCry Technote The news is full of reports of the massive ransomware infection caused by WannaCry. Although these security threats are pervasive, and ransomware has been around for a decade,

More information

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation)

Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) Special Action Plan on Countermeasures to Cyber-terrorism of Critical Infrastructure (Provisional Translation) December 15, 2000 1. Goals of the Special Action Plan The goal of this action plan is to protect

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet

SYMANTEC ENTERPRISE SECURITY. Symantec Internet Security Threat Report September 2005 Power and Energy Industry Data Sheet SYMANTEC ENTERPRISE SECURITY Symantec Internet Security Threat Report September 00 Power and Energy Industry Data Sheet An important note about these statistics The statistics discussed in this document

More information

IBM Security Network Protection Open Mic - Thursday, 31 March 2016

IBM Security Network Protection Open Mic - Thursday, 31 March 2016 IBM Security Network Protection Open Mic - Thursday, 31 March 2016 Application Control and IP Reputation on the XGS Demystified Panelists Tanmay Shah, Presenter IPS/Network Protection Product Lead Bill

More information

Panel 1 National CSIRT Experience

Panel 1 National CSIRT Experience Panel 1 National CSIRT Experience 2 nd Meeting of Government Cybersecurity Practitioners Sao Paulo, Brazil September 14-16, 2005 Andrew McAllister Senior Advisor, Cyber Security Public Safety and Emergency

More information

Challenges in Developing National Cyber Security Policy Frameworks

Challenges in Developing National Cyber Security Policy Frameworks Challenges in Developing National Cyber Security Policy Frameworks Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection William McCrum Deputy Director General

More information

PRACTICAL GUIDE FOR CRITICAL INFRASTRUCTURE ORGANIZATIONS

PRACTICAL GUIDE FOR CRITICAL INFRASTRUCTURE ORGANIZATIONS CSIRT MANAGEMENT WORKFLOW: PRACTICAL GUIDE FOR CRITICAL INFRASTRUCTURE ORGANIZATIONS PREPARED BY : NURUL HUSNA MOHD NOR HAZALIN ZAHRI YUNOS ASWAMI FADILLAH ARIFFIN MOHD AZLAN MOHD NOR INTRODUCTION 3 TYPE

More information

Mapping Internet Sensors with Probe Response Attacks

Mapping Internet Sensors with Probe Response Attacks Mapping Internet Sensors with Probe Response Attacks Computer Sciences Department University of Wisconsin, Madison Introduction Outline Background Example Attack Introduction to the Attack Basic Probe

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Security Technologies for Dynamic Collaboration

Security Technologies for Dynamic Collaboration Special Issue Advanced Technologies Driving Dynamic Collaboration Featuring System Technologies Security Technologies for Dynamic Collaboration By Hiroshi MIYAUCHI,* Ayako KOMATSU, Masato KAWATSU and Masashi

More information

Global DDoS Measurements. Jose Nazario, Ph.D. NSF CyberTrust Workshop

Global DDoS Measurements. Jose Nazario, Ph.D. NSF CyberTrust Workshop Global DDoS Measurements Jose Nazario, Ph.D. jose@arbor.net NSF CyberTrust Workshop Quick Outline, Conclusions o Measurements - We re screwed o Observations - We know who o The wrong approach: point solutions

More information

Connected Car Solutions Based on IoT

Connected Car Solutions Based on IoT FEATURED ARTICLES Autonomous Driving Technology for Connected Cars Connected Car Solutions Based on IoT With the aim of achieving a prosperous society in which people and vehicles exist in harmony, the

More information

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017

Radware DefensePro DDoS Mitigation Release Notes Software Version Last Updated: December, 2017 Radware DefensePro DDoS Mitigation Release Notes Software Version 8.13.01 Last Updated: December, 2017 2017 Cisco Radware. All rights reserved. This document is Cisco Public. Page 1 of 9 TABLE OF CONTENTS

More information

FSOR. Cyber security in the financial sector VISION 2020 FINANCIAL SECTOR FORUM FOR OPERATIONAL RESILIENCE

FSOR. Cyber security in the financial sector VISION 2020 FINANCIAL SECTOR FORUM FOR OPERATIONAL RESILIENCE FSOR FINANCIAL SECTOR FORUM FOR OPERATIONAL RESILIENCE DECEMBER 2016 Cyber security in the financial sector VISION 2020 The Danish financial sector should be best in class in Europe when it comes to countering

More information

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC Agenda Introduction to JPCERT/CC About system-wide intrusions

More information

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. Network IPS Overview Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats. By using protocol recognition, identification, and traffic analysis

More information

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations 1.1 Scope and Sequence CCNA Cybersecurity Operations 1.1 Scope and Sequence Last updated June 18, 2018 Introduction Today's organizations are challenged with rapidly detecting cybersecurity breaches and effectively responding

More information

Security in India: Enabling a New Connected Era

Security in India: Enabling a New Connected Era White Paper Security in India: Enabling a New Connected Era India s economy is growing rapidly, and the country is expanding its network infrastructure to support digitization. India s leapfrogging mobile

More information

Security and privacy in the smartphone ecosystem: Final progress report

Security and privacy in the smartphone ecosystem: Final progress report Security and privacy in the smartphone ecosystem: Final progress report Alexios Mylonas Athens University of Economics & Business Overview 2 Research Motivation Related work Objective Approach Methodology

More information

Disaster Management and Security Solutions to Usher in the IoT Era

Disaster Management and Security Solutions to Usher in the IoT Era Disaster Management and Solutions for a Safe and Secure Way of Life Overview Disaster Management and Solutions to Usher in the IoT Era Takeshi Miyao Toshihiko Nakano, Ph.D. 1. The Bright and Dark Sides

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

RFC 2350 YOROI-CSDC. Expectations for Computer Security Incident Response. Date 2018/03/26. Version 1.0

RFC 2350 YOROI-CSDC. Expectations for Computer Security Incident Response. Date 2018/03/26. Version 1.0 RFC 2350 YOROI-CSDC Expectations for Computer Security Incident Response Title RFC 2350 YOROI-CSDC Document Type Specification Date 2018/03/26 Version 1.0 Yoroi S.r.l. Parte del gruppo MAM www.yoroi.company

More information

Management Frameworks

Management Frameworks Chapter I Internal Fujitsu Group Information Security Independent of the chief information officer (CIO), the Fujitsu Group has appointed a chief information security officer (CISO) under the authority

More information

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment

Fundamentals of Cybersecurity/CIIP. Building Capacity: Using a National Strategy & Self-Assessment Fundamentals of Cybersecurity/CIIP Building Capacity: Using a National Strategy & Self- Presented to: 2009 ITU Regional Cybersecurity Forum for Asia-Pacific Connecting the World Responsibly 23-25 25 September

More information

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS As SharePoint has proliferated across the landscape there has been a phase shift in how organizational information is kept secure. In one aspect, business assets are more secure employing a formally built

More information

Internet Security Threat Report Volume XIII. Patrick Martin Senior Product Manager Symantec Security Response October, 2008

Internet Security Threat Report Volume XIII. Patrick Martin Senior Product Manager Symantec Security Response October, 2008 Internet Security Threat Report Volume XIII Patrick Martin Senior Product Manager Symantec Security Response October, 2008 Agenda 1 ISTR XIII Important Facts 2 ISTR XIII Key Messages 3 ISTR XIII Key Facts

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED

Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED ECSC - UNRESTRICTED Introduction A Web Application Firewall (WAF) is, in our experience, the most important layer of defence against a wide range of attacks

More information

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale

HONEYNET SOLUTIONS. A deployment guide 1. INTRODUCTION. Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale HONEYNET SOLUTIONS A deployment guide Ronald C Dodge JR, Richard T Brown, Daniel J Ragsdale United States Military Academy Abstract: Key words: Honeynets provide network and system managers a unique intrusion

More information

General Framework for Secure IoT Systems

General Framework for Secure IoT Systems General Framework for Secure IoT Systems National center of Incident readiness and Strategy for Cybersecurity (NISC) Government of Japan August 26, 2016 1. General Framework Objective Internet of Things

More information

Cybersecurity for ALL

Cybersecurity for ALL Cybersecurity for ALL An Overview of ITU s Cybersecurity Activities OAS Hemispheric Workshop on the Development of a National Framework for Cyber Security 16 in Rio de Janeiro, Brazil Souheil Marine Head,

More information

Detecting Botnets Using Cisco NetFlow Protocol

Detecting Botnets Using Cisco NetFlow Protocol Detecting Botnets Using Cisco NetFlow Protocol Royce Clarenz C. Ocampo 1, *, and Gregory G. Cu 2 1 Computer Technology Department, College of Computer Studies, De La Salle University, Manila 2 Software

More information

Issues, lessons learned through the eyes of JPCERT/CC on the vulnerability handling framework in Japan

Issues, lessons learned through the eyes of JPCERT/CC on the vulnerability handling framework in Japan Issues, lessons learned through the eyes of JPCERT/CC on the vulnerability handling framework in Japan Masaki Kubo, Takayuki Uchiyama JPCERT Coordination Center Vulnerability Coordination Group Agenda

More information

IDS: Signature Detection

IDS: Signature Detection IDS: Signature Detection Idea: What is bad, is known What is not bad, is good Determines whether a sequence of instructions being executed is known to violate the site security policy Signatures: Descriptions

More information

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Overview Cyberattacks are increasingly getting more frequent, more sophisticated and more widespread than ever

More information

TEIN1 TEIN4: entering a 2 nd decade of co-operation between Asia and Europe

TEIN1 TEIN4: entering a 2 nd decade of co-operation between Asia and Europe TEIN1 TEIN4: entering a 2 nd decade of co-operation between Asia and Europe David West, DANTE KOREN Workshop Seoul 24 May 2010 Covering.. European networking overview The R&E Digital Divide in Asia TEIN

More information

Threat Centric Vulnerability Management

Threat Centric Vulnerability Management Threat Centric Vulnerability Management Solution Brief When it comes to vulnerability management, security leaders continue struggle to identify which of the thousands even millions of vulnerabilities

More information

Prolexic Attack Report Q4 2011

Prolexic Attack Report Q4 2011 Prolexic Attack Report Q4 2011 Prolexic believes the nature of DDoS attacks are changing: they are becoming more concentrated and damaging. Packet-per-second volume is increasing dramatically, while attack

More information