Leveraging Open-Source Intelligence (OSINT)

Size: px
Start display at page:

Download "Leveraging Open-Source Intelligence (OSINT)"

Transcription

1 Leveraging Open-Source Intelligence (OSINT) How Social Footprints Lead to Cyber Risk Chris Coryea International Cyber Intelligence Services Manager 2017 LEIDOS. ALL RIGHTS RESERVED. The wording LEIDOS used throughout is a registered trademark in the U.S. Patent and Trademark Office owned by Leidos, Inc.

2 I have Defender DNA. I am determined to continuously learn from the past. I leverage my relentless drive to understand the ever-evolving threat landscape and solve the continuous challenges waged by our cyber enemies.

3 400M users 1B posts/day 2.5 Exabytes data/day 500M tweets/day 2016 LEIDOS. ALL RIGHTS RESERVED. PROPRIETARY

4 2016 LEIDOS. ALL RIGHTS RESERVED. PROPRIETARY

5 1 Analyst / 5 Hours 2016 LEIDOS. ALL RIGHTS RESERVED. PROPRIETARY

6 Cybersecurity Footprint: Exposing your Strategy Network Implementation Engineer September 2012 Present (3 years 5 months)..fireeye Lead Architect System Architect January 2009 Present (7 years 1 month) April 2010 Present (5 years 11 months)..global FireEye Mandiant currently working on designing the architecture for a global implementation of FireEye Threat Prevention (ETP) solution inline for 2016 working as lead architect on deployment of FireEye Mandiant solution globally Project Manager June 2014 Present (1 year 9 months) Security Analyst May 2013 Present (2 years 9 months) Lead Architect April 2010 Present (5 years 11 months).. 4M endpoint... SOC Analyst in London..Global FireEye Mandiant Initiative Location Time Frame Budget User Awareness Middle East 1 year 1.5M Security Architect October 2014 Present (1 years 4 months).. 4M endpoint. Advanced Security Project Global Manager 1 year N/A June 2014 Present (1 year 9 months) Solution Engineer July 2011 Present (5 years 7 months) Mobile Security United States 2 years 4M 2016 endpoint. Endpoint Security Global 1 year 4M managing 4m+ project to roll out new endpoint security across the enterprise in 2016 Application Security Global 3 years 8M SOC Transformation (20 staff) London 2 years 15M initiative involves a monthly project resource budget in excess of 200k, entails management of a team of 3 other Project Managers and numerous Business Analysts, Architects, Subject Matter Experts and stakeholders Supply Chain Security AsiaPac 3 years 5M Hybrid Cloud Security N/A 2 years 11M Human Resources March 2009 Present (7 years).. 2 year, 15M SOC Security Analyst January 2016 Present (1 month).. Joined SOC team in 2016 Human Resources March 2009 Present (7 years) the successful candidate will be responsible for leading a team of 20 analysts located at SOC based in London overseeing [company s] 2 year, 15M SOC transformation 2016 Lockheed Martin Corporation. All rights reserved.

7 Cybersecurity Footprint: Exposing your Technology Network Implementation Engineer September 2012 Present (3 years 5 months) My role responsibilities are business-a-usual tasks and small projects: LAN: Small configurations on Cisco switches and routers (access and trunk ports, VLANs with HSRP, VPC) Small projects such as new switch landing and configuration (Nexus 5K, Nexus 2K) Firewall: Small firewall changes on Juniper, Checkpoint and FortiGate firewalls (rules, routes, NAT) Management of DNS and DHCP services through Infoblox Grid Manager Network Security Specialist April 2012 Present (3 years 10 months) Working with the Security Operations Centre on a wide range of technologies including: McAfee IDS / IPS product suite BeCrypt Enterprise Manager Symantec Scan Engine Products Checkpoint IPS software blade technology Juniper IDP Devices Additionally I take a part in organizing knowledge sharing sessions for my colleagues, interns, apprentices.

8 Cybersecurity Footprint: Exposing your Technology Antivirus & Endpoint ACME Protection Adversaries can: Symantec an Anvil Corporation Symantec Endpoint Firewalls Scan/Protection Protection Firewalls: Engine Palo Alto, Juniper SRX Lumension Juniper NetScreen LogRhythm (1) Palo Alto Firescope McAfee Checkpoint Load Balancing: F5 LTM & GTM Netbrain learn where current RSA Envision TTPs Sidewinder (includes some & Messaging Protection Zabbixwill be most effective inmon Traffic Imperva Nokia appliances) Network Implementation External Engineer Proxies: BlueCoat 5G Corvil Network Security Specialist Sentinel SecureSphere McAfee IronMail Symantec Observium Fortinet September 2012 Present (3 years 5 months) April 2012 Present (3 years 10 months) (WAF) FireEye MPS BrightMail F5 Enterprise (2) CA ehealth Cisco ASA IDS & IDP: TippingPoint Infoblox My role responsibilities FortiGate are business-a-usual tasks and small Working with the Security Manager Operations construct Centre attacks on a wide to avoid range of Lucent ArcSight projects: Huawei technologies including: Antivirus & Endpoint Protection: FireEye WebMPS Palo or Alto subvert Panorama known security LAN: Small configurations on Cisco switches and McAfee IDS / IPS product suite Load routers Balancing (access and trunk ports, (malware), VLANs with McAfee Proxies HSRP, Endpoint Protection Suite BeCrypt Enterprise Manager measures VPC) BlueCoat McAfee Symantec Scan Engine Authentication Products & Application Small projects Delivery such as new switch s: landing WebSense McAfee and Endpoint Protection VMWare Suite ESX Checkpoint IPS BeCrypt software blade technology (3) F5 BIG-IP: configuration (Nexus 5K, Nexus 2K) Juniper IDP Devices Catapan Cisco Identify LTM/GTM, Firewall: Small firewall changes on Juniper, exploit vulnerabilities Vasco Enterprise Checkpoint Citrix NetScaler + Nexus Cisco Routers and Switches Services Engine CGX InfoExpress Manager, VIPRION and FortiGate Foundry firewalls ServerIron Intrusion Detection & Prevention (ISE) (rules, routes, NAT) NAC + ArcSight for analysis of external security threats Management of DNS and DHCP services through (hardware) McAfee IDS, IPS Juniper IDP Aruba ClearPass Infoblox Grid Manager Suite SourceFire CheckPoint IPS Additionally I take a part in organizing knowledge TippingPoint sharing sessions for my colleagues, interns, apprentices. Security Monitoring & Management

9 Executive Footprint: Exposing your Company & Family Private social media accounts Separation of work & personal life Private & public social media accounts Mix of work & personal life Public social media accounts Association between work & personal life 2016 Lockheed Martin LOW Corporation. RISK All rights reserved. MEDIUM RISK HIGH RISK 2016 Lockheed Martin Corporation. All rights reserved.

10 Executive Footprint: Exposing your Company & Family 16 Executives, 30 Accounts: 94% LinkedIn 63% Twitter 31% Facebook Exposure: Detailed information on conferences and business travel Detailed resume/cv public on LinkedIn Friends public on Facebook LOW RISK MEDIUM RISK HIGH RISK 2016 Lockheed Martin Corporation. All rights reserved.

11 Executive Footprint: Exposing your Company & Family John Doe CEO ACME ANVIL CORPORATION Twitter Twitter LinkedIn Facebook Facebook YouTube Pinterest John Doe CEO Jane Doe Jane Doe Father tweets daughter from his work account Jane consistently tweets her location and activities Detailed CV/resume information listed publically Account is public, bio list numerous interests, friends are also public Friends list is public and using same picture as business profile Account is private but links to Facebook account HIGH Account is public and links to Facebook account LOW RISK MEDIUM RISK HIGH RISK Lockheed Lockheed Martin Martin Corporation. Corporation. All All rights rights reserved. reserved.

12 Open-Source Intelligence (OSINT): Scope of Capabilities Technology and Strategy Exposure Executive Footprint Geopolitical Predictions Supply Chain Internet of Things (IoT)

13 Know the scope of intelligence publically available to your adversaries Understand how the aggregation of this intelligence can expose your vulnerability landscape Leverage OSINT to monitor and mitigate your exposure

14 Thank you. Questions and Discussion

SecureVue. Version Supported Technologies List Updated: July 2015

SecureVue. Version Supported Technologies List Updated: July 2015 SecureVue Version 3.6.7.4 Supported Technologies List Updated: July 2015 SecureVue The following table provides a detailed list of all network devices, security devices, hosts, applications, and databases

More information

Bolster Your IR Program. Eric Sun, Solutions Mgr, Incident Detection &

Bolster Your IR Program. Eric Sun, Solutions Mgr, Incident Detection & Bolster Your IR Program Eric Sun, Solutions Mgr, Incident Detection & Response @exalted What is the Attack Chain, and why map to it? Today s state of Incident Detection & Response Rapid7 approach to Investigations

More information

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response Security Operations Flexible and Scalable Solutions to Improve Your Security Capabilities Security threats continue to rise each year and are increasing in sophistication and malicious intent. Unfortunately,

More information

Comodo Certificate Manager

Comodo Certificate Manager Comodo Certificate Manager Simple, Automated & Robust SSL Management from the #1 Provider of Digital Certificates 1 Datasheet Table of Contents Introduction 3 CCM Overview 4 Certificate Discovery Certificate

More information

PULLING OUR SOCS UP VODAFONE GROUP AT RSAC Emma Smith. Andy Talbot. Group Technology Security Director Vodafone Group Plc

PULLING OUR SOCS UP VODAFONE GROUP AT RSAC Emma Smith. Andy Talbot. Group Technology Security Director Vodafone Group Plc #RSAC SESSION ID: AIR-R04 PULLING OUR SOCS UP VODAFONE GROUP AT RSAC 2018 Emma Smith Group Technology Security Director Vodafone Group Plc Andy Talbot Global Head of Cyber Defence Vodafone Group Plc Pulling

More information

Building Resilience in a Digital Enterprise

Building Resilience in a Digital Enterprise Building Resilience in a Digital Enterprise Top five steps to help reduce the risk of advanced targeted attacks To be successful in business today, an enterprise must operate securely in the cyberdomain.

More information

Multi-Vendor Support List

Multi-Vendor Support List NetBrain Integrated Edition 7.0 Multi-Vendor Support List Version 7.0b Last Updated 2017-07-25 Copyright 2004-2017 NetBrain Technologies, Inc. All rights reserved. Multi-vendor Support List NetBrain can

More information

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications Enabling and Securing Digital Business in Economy Protect s Serving Business Critical Applications 40 percent of the world s web applications will use an interface Most enterprises today rely on customers

More information

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference Benefits to the Stakeholders A Collaborative and Win-Win Strategy Lal Dias Chief Executive Officer Sri Lanka CERT CC Cyber attacks

More information

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS July 2018 WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS JUST WHAT THE DOCTOR ORDERED... PROTECT PATIENT DATA, CLINICAL RESEARCH AND CRITICAL INFRASTRUCTURE HEALTHCARE S KEY TO DEFEATING IOT CYBERATTACKS

More information

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Access Control Lists (ACLs) for Cisco CCNA 200-125/100-105 Advanced Access Control with Cisco ISE for CCNP Security (300-208) SISAS

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print DEDICATED TO THE HEALTH OF OUR COMMUNITY www.hcdpbc.org NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY Addendum No. 1 issued September 7, 2018 RFI responses are in red bold print How many public

More information

Identity-Based Cyber Defense. March 2017

Identity-Based Cyber Defense. March 2017 Identity-Based Cyber Defense March 2017 Attackers Continue to Have Success Current security products are necessary but not sufficient Assumption is you are or will be breached Focus on monitoring, detecting

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

Prevention vs Detection - Come ribilanciare gli investimenti sulla sicurezza IT. Manuel Minzoni Business developer Itway

Prevention vs Detection - Come ribilanciare gli investimenti sulla sicurezza IT. Manuel Minzoni Business developer Itway Prevention vs Detection - Come ribilanciare gli investimenti sulla sicurezza IT Manuel Minzoni Business developer Itway NASDAQ: RPD Delivering Security Data & Analytics that revolutionize the practice

More information

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Consultant - Baldev Krish

Consultant - Baldev Krish Baldev Krishnamurthy He has over 15+ years of Experience in IT and passionate Trainer. He has been in several roles and responsibilities in his career such as Lead Network Engineering, Sr.Security Analyst,

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045 Critical Security Control Solution Brief Version 6 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable,

More information

Networking Drivers & Trends

Networking Drivers & Trends NSA Series Overview Agenda Networking Drivers & Trends New Risks & Challenges Current Solutions Introducing SonicWALL S NSA Series Product Specs Competition Launch Notes Networking Drivers & Trends Business

More information

Administration of Symantec Cyber Security Services (July 2015) Sample Exam

Administration of Symantec Cyber Security Services (July 2015) Sample Exam Administration of Symantec Cyber Security Services (July 2015) Sample Exam Contents SAMPLE QUESTIONS... 1 ANSWERS... 6 Sample Questions 1. Which DeepSight Intelligence Datafeed can be used to create a

More information

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture About this Course This course will best position your organization to analyse threats and detect anomalies that could indicate cybercriminal behaviour. The payoff for this new proactive approach would

More information

QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS

QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS APPLICATION NOTE QUICKSTART GUIDE FOR BRANCH SRX SERIES SERVICES GATEWAYS Configuring Basic Security and Connectivity on Branch SRX Series Services Gateways Copyright 2009, Juniper Networks, Inc. Table

More information

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe Advanced Malware Protection Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe How would you do security differently if you knew you were going to be hacked? Security Challenges Changing

More information

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview Overview Product overview Aruba s User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have

More information

Mcafee Network Intrusion Detection System. Project Report >>>CLICK HERE<<<

Mcafee Network Intrusion Detection System. Project Report >>>CLICK HERE<<< Mcafee Network Intrusion Detection System Project Report Selecting an intrusion detection and prevention system vendor can be a IDS/IPS protection, the current network configuration and the project budget,

More information

SECURE HYBRID CLOUD Solution

SECURE HYBRID CLOUD Solution SECURE HYBRID CLOUD Solution DEFEND YOUR GREATEST ASSETS MARKET SITUATION On premise data centers = Expensive The migration of physical data centers to the private and public cloud is happening. Quickly.

More information

WHITE PAPER. Applying Software-Defined Security to the Branch Office

WHITE PAPER. Applying Software-Defined Security to the Branch Office Applying Software-Defined Security to the Branch Office Branch Security Overview Increasingly, the branch or remote office is becoming a common entry point for cyber-attacks into the enterprise. Industry

More information

Incident Play Book: Phishing

Incident Play Book: Phishing Incident Play Book: Phishing Issue: 1.0 Issue Date: September 12, 2017 Copyright 2017 Independent Electricity System Operator. Some Rights Reserved. The following work is licensed under the Creative Commons

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

Security Automation Connecting Your Silos

Security Automation Connecting Your Silos Security Automation Connecting Your Silos Lisa Lorenzin Principal Solutions Architect Juniper Network What We Have 9/29/2014 Copyright 2014 Trusted Computing Group 2 Drowning in Information 9/29/2014 Copyright

More information

Network. Arcstar Universal One

Network. Arcstar Universal One Network Universal One ARCSTAR UNIVERSAL ONE Universal One Enterprise Network NTT Communications' Universal One is a highly reliable, premium-quality network service, delivered and operated in more than

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

Multi-Vendor Support List

Multi-Vendor Support List NetBrain Integrated Edition 7.1 Multi-Vendor Support List Version 7.1a Last Updated 2018-09-10 Copyright 2004-2018 NetBrain Technologies, Inc. All rights reserved. Multi-Vendor Support List NetBrain can

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Reducing Operational Costs and Combating Ransomware with McAfee SIEM and Integrated Security

Reducing Operational Costs and Combating Ransomware with McAfee SIEM and Integrated Security Reducing Operational Costs and Combating Ransomware with McAfee SIEM and Integrated Security Healthcare provider manages threats with ease Atrius Health Customer Profile Large regional healthcare provider

More information

Vendor Overview This is is the go to value-added distributor that accelerates market entry and growth for innovative cybersecurity, networking and inf

Vendor Overview This is is the go to value-added distributor that accelerates market entry and growth for innovative cybersecurity, networking and inf Vendor Overview Disruptive Distribution Accelerating market entry and growth for innovative cybersecurity technologies Vendor Overview This is is the go to value-added distributor that accelerates market

More information

Evaluating the Security of Software Defined Networking

Evaluating the Security of Software Defined Networking Evaluating the Security of Software Defined Networking This expert e-guide explores the latest challenges in network security. Get tips for evaluating network security virtualization and explore the security

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

CCNA and CCNP (Routing) with 12 years of experience Networking/Security Domain, Currently working with Cognizant as a Infra Ops SpecialistPune.

CCNA and CCNP (Routing) with 12 years of experience Networking/Security Domain, Currently working with Cognizant as a Infra Ops SpecialistPune. Sanjay Kumar Swami Email: Sanjay.swami@hotmail.com Cell +91-8105959777 Pune OBJECTIVE: IT NETWORK Professional Summary OBJECTIVE Intend to build a challenging career in a professionally managed, progressive

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Pulse Policy Secure. Supported Platforms Guide. PPS 9.0R3 Build For more information, go to

Pulse Policy Secure. Supported Platforms Guide. PPS 9.0R3 Build For more information, go to Supported Platforms Guide Pulse Policy Secure Supported Platforms Guide PPS 9.0R3 Build- 51661 For more information, go to www.pulsesecure.net/products Product Release Published Revision Pulse Secure,

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Technology Incident Response and Impact Reduction. May 9, David Litton

Technology Incident Response and Impact Reduction. May 9, David Litton Technology Incident Response and Impact Reduction May 9, 2018 David Litton dmlitton@vcu.edu Incidents and Impacts Yahoo! EQUIFAX MedStar Dyn, Inc. Stolen Data Destroyed Data Lost Service / Availability

More information

How Vectra Cognito enables the implementation of an adaptive security architecture

How Vectra Cognito enables the implementation of an adaptive security architecture Compliance brief How Vectra Cognito enables the implementation of an adaptive security architecture Historically, enterprises have relied on prevention and policy-based controls for security, deploying

More information

BUILDING AND MAINTAINING SOC

BUILDING AND MAINTAINING SOC BUILDING AND MAINTAINING SOC Digit Oktavianto KOMINFO 7 December 2016 digit dot oktavianto at gmail dot com 1 Digit Oktavianto Profile in 1 Page Currently working as a Security Architect Professional Certifications:

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments The New Normal Unique Challenges When Monitoring Hybrid Cloud Environments The Evolving Cybersecurity Landscape Every day, the cybersecurity landscape is expanding around us. Each new device connected

More information

Cisco Security Enterprise License Agreement

Cisco Security Enterprise License Agreement Cisco Security Enterprise License Agreement Deploy Software and Technology more easily The Cisco Security Enterprise Licensing Agreement (ELA) gives you a simpler way to manage your licenses. And it saves

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation PREPARE & PREVENT The SD Comprehensive Cybersecurity Portfolio for Business Aviation SD CYBERSECURITY SERVICES At SD, security isn t a slogan, it is our culture. Just because you are in a business jet

More information

Symantec Advanced Threat Protection: Endpoint

Symantec Advanced Threat Protection: Endpoint Symantec Advanced Threat Protection: Endpoint Data Sheet: Advanced Threat Protection The Problem Virtually all of today's advanced persistent threats leverage endpoint systems in order to infiltrate their

More information

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK PARTNER BRIEF ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK INTRODUCTION Attivo Networks has partnered with Cisco Systems to provide advanced real-time inside-the-network

More information

We re Different. Founded in 2007, Secure Source specializes in Network Security technology and compliance solutions.

We re Different. Founded in 2007, Secure Source specializes in Network Security technology and compliance solutions. COMPANY PROFILE We re Different Founded in 2007, Secure Source specializes in Network Security technology and compliance solutions. A Value-Added Distributor (VAD) with focus on end-to-end security product

More information

Palo Alto Networks PAN-OS

Palo Alto Networks PAN-OS RSA Security Analytics Ready Implementation Guide Partner Information Last Modified: November 24 th, 2014 Product Information Partner Name Palo Alto Networks Web Site www.paloaltonetworks.com Product Name

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1 RSA Advanced Security Operations Richard Nichols, Director EMEA 1 What is the problem we need to solve? 2 Attackers Are Outpacing Defenders..and the Gap is Widening Attacker Capabilities The defender-detection

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

Policy Enforcer. Product Description. Data Sheet. Product Overview

Policy Enforcer. Product Description. Data Sheet. Product Overview Policy Enforcer Product Overview Juniper s Software-Defined Secure Network (SDSN) platform leverages the entire network, not just perimeter firewalls, as a threat detection and security enforcement domain.

More information

Seceon s Open Threat Management software

Seceon s Open Threat Management software Seceon s Open Threat Management software Seceon s Open Threat Management software (OTM), is a cyber-security advanced threat management platform that visualizes, detects, and eliminates threats in real

More information

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Cisco Cyber Range. Paul Qiu Senior Solutions Architect Cisco Cyber Range Paul Qiu Senior Solutions Architect Cyber Range Service A platform to experience the intelligent Cyber Security for the real world What I hear, I forget What I see, I remember What I

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

CTI Capability Maturity Model Marco Lourenco

CTI Capability Maturity Model Marco Lourenco 1 CTI Capability Maturity Model Cyber Threat Intelligence Course NIS Summer School 2018, Crete October 2018 MARCO LOURENCO - ENISA Cyber Security Analyst Lead European Union Agency for Network and Information

More information

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team Rethinking Security CLOUDSEC2016 Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team Breaches Are The New Normal Only The Scale Surprises Us OPM will send notifications

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 SECURING THE NEXT GENERATION DATA CENTER Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011 JUNIPER SECURITY LEADERSHIP Market Leadership Data Center with High-End

More information

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE 1 EXECUTIVE SUMMARY Attackers have repeatedly demonstrated they can bypass an organization s conventional defenses. To remain effective,

More information

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia Kaspersky Cloud Security for Hybrid Cloud Diego Magni Presales Manager Kaspersky Lab Italia EXPERTISE 1/3 of our employees are R&D specialists 323,000 new malicious files are detected by Kaspersky Lab

More information

Gladiator Incident Alert

Gladiator Incident Alert Gladiator Incident Alert Allen Eaves Sabastian Fazzino FINANCIAL PERFORMANCE RETAIL DELIVERY IMAGING PAYMENT SOLUTIONS INFORMATION SECURITY & RISK MANAGEMENT ONLINE & MOBILE 1 2016 Jack Henry & Associates,

More information

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX 1 INTRODUCTION The MITRE Corporation Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK ) Matrix provides a model

More information

Identity Awareness Software Blade Check Point Software Technologies Ltd. [Unrestricted] For everyone

Identity Awareness Software Blade Check Point Software Technologies Ltd. [Unrestricted] For everyone Identity Awareness Software Blade 2010 Check Point Software Technologies Ltd. [Unrestricted] For everyone Agenda 1 Introduction 2 Solution Overview 3 Identity Awareness Features 4 Selling Strategy 2 Agenda

More information

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I DOCUMENT* PRESENTED BY CYBER SECURITY formerly Wick Hill * Nuvias and the Nuvias logo are trademarks of Nuvias Group. Registered in the UK and other countries. Other logo, brand and product names are trademarks

More information

Stop Threats Faster. Vaishali Ghiya & Dwann Hall Juniper Networks

Stop Threats Faster. Vaishali Ghiya & Dwann Hall Juniper Networks Stop Threats Faster Vaishali Ghiya & Dwann Hall Juniper Networks This statement of direction sets forth Juniper Networks current intention and is subject to change at any time without notice. No purchases

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

Vendor: Cisco. Exam Code: Exam Name: Cisco Sales Expert. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Cisco Sales Expert. Version: Demo Vendor: Cisco Exam Code: 646-206 Exam Name: Cisco Sales Expert Version: Demo QUESTION 1 What are three current business factors that are influencing customer decisions in making technology investments?

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE International Maritime Organization Regulations IMO has given shipowners and managers until 2021 to incorporate cyber risk management into

More information

Load Balancing with McAfee Network Security Platform

Load Balancing with McAfee Network Security Platform Load Balancing with McAfee Network Security Platform Optimizing intrusion prevention system performance 1 Load Balancing with McAfee Network Security Platform Load Balancing with McAfee Network Security

More information

Cybersecurity Roadmap: Global Healthcare Security Architecture

Cybersecurity Roadmap: Global Healthcare Security Architecture SESSION ID: TECH-W02F Cybersecurity Roadmap: Global Healthcare Security Architecture Nick H. Yoo Chief Security Architect Disclosure No affiliation to any vendor products No vendor endorsements Products

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

Managed Endpoint Defense

Managed Endpoint Defense DATA SHEET Managed Endpoint Defense Powered by CB Defense Next-gen endpoint threat detection and response DEPLOY AND HARDEN. Rapidly deploy and optimize endpoint prevention with dedicated security experts

More information

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale WHITE PAPER Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale One key number that is generally

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Noam Ikar R&DVP. Complex Event Processing and Situational Awareness in the Digital Age

Noam Ikar R&DVP. Complex Event Processing and Situational Awareness in the Digital Age Noam Ikar R&DVP Complex Event Processing and Situational Awareness in the Digital Age We need to correlate events from inside and outside the organization by a smart layer Cyberint CEO, Dec 2017. Wikipedia

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers

Passit4Sure (50Q) Cisco Advanced Security Architecture for System Engineers Passit4Sure.500-265 (50Q) Number: 500-265 Passing Score: 800 Time Limit: 120 min File Version: 5.8 Cisco 500-265 Advanced Security Architecture for System Engineers Today is big day for me as I passed

More information

TRUE SECURITY-AS-A-SERVICE

TRUE SECURITY-AS-A-SERVICE TRUE SECURITY-AS-A-SERVICE To effectively defend against today s cybercriminals, organizations must look at ways to expand their ability to secure and maintain compliance across their evolving IT infrastructure.

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

2016 SIEM Content and Parsing Updates

2016 SIEM Content and Parsing Updates 2016 SIEM Content and Parsing Updates Table of Contents Table of Contents SIEM Data Sources January 21, 2016 February 10, 2016 February 16, 2016 February 26, 2016 March 25, 2016 June 2, 2016 June 8, 2016

More information

Q Information Security Market Landscape Study Learn how your peers plan for and purchase Information Security Technologies

Q Information Security Market Landscape Study Learn how your peers plan for and purchase Information Security Technologies Q1 2016 Information Security Market Landscape Study Learn how your peers plan for and purchase Information Security Technologies March 2016 About Ken Male Ken Male SVP and GM TechTarget Research Ken is

More information