First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

Similar documents
First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

Qualys Cloud Platform

Regaining Our Lost Visibility

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

Qualys Indication of Compromise

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

Integrated, Intelligence driven Cyber Threat Hunting

Live Adversary Simulation: Red and Blue Team Tactics

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Qualys Cloud Platform

Cisco Tetration Analytics

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

ForeScout ControlFabric TM Architecture

Everything visible. Everything secure.

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

Cisco Secure Access Control

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

ForeScout Extended Module for Splunk

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

RSA INCIDENT RESPONSE SERVICES

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Building a Threat-Based Cyber Team

CloudSOC and Security.cloud for Microsoft Office 365

National State Auditors Association Vulnerability Management: An Audit Primer September 20, 2018

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Un SOC avanzato per una efficace risposta al cybercrime

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

The threat landscape is constantly

RSA NetWitness Suite Respond in Minutes, Not Months

RSA INCIDENT RESPONSE SERVICES

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Aligning with the Critical Security Controls to Achieve Quick Security Wins

Datacenter Security: Protection Beyond OS LifeCycle

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

A Risk Management Platform

8 Must Have. Features for Risk-Based Vulnerability Management and More

USM Anywhere AlienApps Guide

From Managed Security Services to the next evolution of CyberSoc Services

PrecisionAccess Trusted Access Control

Transforming Security Part 2: From the Device to the Data Center

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Sustainable Security Operations

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Popular SIEM vs aisiem

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

ForeScout Extended Module for Qualys VM

Compare Security Analytics Solutions

esendpoint Next-gen endpoint threat detection and response

Security. Made Smarter.

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

Security Configuration Assessment (SCA)

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

Security Challenges and

GDPR: An Opportunity to Transform Your Security Operations

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

Fast Incident Investigation and Response with CylanceOPTICS

Securing Digital Transformation

Speed Up Incident Response with Actionable Forensic Analytics

ICS Security Monitoring

Empower stakeholders with single-pane visibility and insights Enrich firewall security data

SYMANTEC DATA CENTER SECURITY

ForeScout Agentless Visibility and Control

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Carbon Black PCI Compliance Mapping Checklist

One Hospital s Cybersecurity Journey

the SWIFT Customer Security

RSA IT Security Risk Management

ForeScout Extended Module for Carbon Black

Pieter Wigleven Windows Technical Specialist

McAfee Advanced Threat Defense

McAfee Endpoint Threat Defense and Response Family

SIEM: Five Requirements that Solve the Bigger Business Issues

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

IMPLEMENTING A SOLUTION FOR ASSURING KEYS AND CERTIFICATES

An Aflac Case Study: Moving a Security Program from Defense to Offense

Evolution Of Cyber Threats & Defense Approaches

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

How Vectra Cognito enables the implementation of an adaptive security architecture

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Noam Ikar R&DVP. Complex Event Processing and Situational Awareness in the Digital Age

THE PIONEER IN REAL-TIME CYBER SITUATIONAL AWARENESS

Introduction to Threat Deception for Modern Cyber Warfare

Cloud Threat Defense. Cloud Security Buyer s Guide Based on the. NIST Cybersecurity Framework

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

Behavioral Analytics A Closer Look

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

Transcription:

18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Expanding our prevention, detection and response solutions Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

Secure Enterprise Mobility

Identity (X.509, Asset ID, Device ID) Device Hardware Visibility Network and Interactions Apps Analytics Security Posture 3 QSC Conference, 2018 December 6, 2018

4 QSC Conference, 2018 December 6, 2018

5 QSC Conference, 2018 December 6, 2018

6 QSC Conference, 2018 December 6, 2018

Vulnerability Management Security Asset Lockdown Asset Hardening Enterprise Integrations 7 QSC Conference, 2018 December 6, 2018

Compliance Policies On Enrollment Continuous Monitoring Protection Enforcement and Remedial Actions Policy Management Containerization 8 QSC Conference, 2018 December 6, 2018

9 QSC Conference, 2018 December 6, 2018

DIY Portal Privacy Audit Control Ownership (Corporate/BYOD) Transparency 10 QSC Conference, 2018 December 6, 2018

Roadmap Feb 2019 Closed Beta Multiple releases during 2019 11 QSC Conference, 2018 December 6, 2018

Security Analytics & Orchestration

Security Analytics & Orchestration Human Guided Policy-Driven Response Playbooks for Bi-Dir Ecosystems Integration BYOP- Bring-Your-Own-Playbook Response & Orchestration Advanced Analytics Correlation & Enrichment Cross-Product Correlation Additional Context from 3 rd Party Sources Detect KNOWN threats w/ out-ofbox rules Detect UNKNOWN threats Using Machine Learning Hacker Behavioral Analytics Predictive & Prescriptive SoC 13 QSC Conference, 2018

Security Analytics & Orchestration Apps ML/AI Service Patterns Outlier Predictive SoC Orchestration & Automation Ecosystems Integration Playbooks Response UEBA User & Entity Behavior Analytics Threat Hunt Search Exploration Behavior Graph Security Analytics Anomaly Visualization Dashboard Advanced Correlation Actionable Insights Out-of-box Rules Qualys Security Data Lake Platform Data Ingestion Normalization Enrichment Governance CA VM AI PC IOC WAS WAF Network Security Server Endpoint Apps Cloud Users IoT Qualys Apps Qualys Quick Connectors 14 QSC Conference, 2018

Characteristics of Data Lake Collect Anything Dive in Anywhere Flexible Access Future Proof 15

What is Security Data Lake? Single data store (single source of truth) Structured and unstructured data Data is transformed, normalized, and enriched Threat Intelligence feed integration, GeoIP etc. Data has governance, semantic consistency, and access controls Store-once / Process-once / Use-multiple Apps, dashboards, data analytics Cross product search, reporting, visualization Machine learning, forensics, etc. 16

Simplified View SECURITY LOGS FROM MULTIPLE SOURCE BEHAVIOR ANALYTICS CLOUD CONNECTORS DATA VALIDATION DATA AGGREGATION DATA VISUALIZATION THREAT HUNTING SECURITY ANALYTICS LOG CONNECTORS DATA NORMALIZATION ML/AI MODELLING RESTFUL API SERVICES ORCHESTRATION AUTOMATION QUALYS SECURITY DATA LAKE PLATFORM 3 RD PARTY INTEGRATION AD/LDAP/HRMS 17 QSC Conference, 2018

Secure Access Control

Agenda What is Secure Access Control Use-cases Capabilities Policy-based orchestration Operationalizing Secure Access Control Mockups 20 Qualys Security Conference, 2018 December 6, 2018

Use Cases Block vulnerable assets from accessing critical network resources Limit access (e.g. quarantine) of vulnerable assets Grant access to resources only on a need basis. Block everything else Automated asset attribute processing and enforcement without the need for manual action 21 Qualys Security Conference, 2018 December 6, 2018

Use Cases Vulnerabilities Quarantine assets if vulnerable Vulnerability Found Local Data Center LDC-01 Remote Office Remote Data Center RDC-01 Employee Laptop Quarantine 22 Qualys Security Conference, 2018 Enterprise December 6, 2018 DHCP Server DNS Server Active Directory Windows Update Servers http://windowsupdate.microsoft.com http:// *.windowsupdate.microsoft.com https:// *.windowsupdate.microsoft.com http://*.update.microsoft.com https://*.update.microsoft.com http://*.windowsupdate.com http://download.windowsupdate.com http://download.microsoft.com http:// *.download.windowsupdate.com http:// test.stats.update.microsoft.com http://ntservicepack.microsoft.com

Use Cases Asset Inventory Access control using asset inventory attributes Attributes Block Managed Assets System Information Hardware Operating System Services Network Interfaces Open Ports Software Inventory Software Lifecycle ACL Allow Quarantine Assign ACL Unmanaged Assets Assign VLAN

Use Cases Compliance - Block assets which fail compliance Compliance Malware Controls Mandates Control Policies Family Category Score Block Allow Indications of Compromise File Process Mutex Network Registry Incidents Quarantine Managed Assets Threat Protection File Integrity Zero Day Public Exploit Actively Attacked High Lateral Movement Action Actor High Data Loss DoS No Patch Exploit Kit Easy Exploit Target Incidents ACL Assign ACL Assign VLAN 24 Qualys Security Conference, 2018 December 6, 2018

Policy-based Orchestration Security Control Policy Action Options Assets 6F:1A:5E:2B:4D:3C Server.company.co m 10.16.154.20 Ruleset 6F:1A:5E:2B:4D:3C ACL 25 Qualys Security Conference, 2018 December 6, 2018

Policy-based Orchestration Access Control Policy Assets Source Inbound Traffic 6F:1A:5E:2B:4D:3C Server.company.co m 10.16.154.20 6F:1A:5E:2B:4D:3C Outbound Traffic Destination Allow Ruleset Allow Deny Deny 26 Qualys Security Conference, 2018 December 6, 2018

Best of Two Worlds In-Line Appliance Reliable first hand data Appliance enforces Low latency for data collection & enforcement SAC offers both modes Out of Band Switches Multiple enforcement options Traffic volume agnostic Powerful Together Unique Value Proposition 27 Qualys Security Conference, 2018 December 6, 2018

Operationalizing Secure Access Control Hardware Qualys Cloud App Bare-metal Virtual 28 Qualys Security Conference, 2018 December 6, 2018

MOCK-UPS Secure Access Control How do I trigger SAC Policies from Qualys Cloud Apps? How do I view and define policies? How do I troubleshoot an asset?

1 Trigger

2 View & Define

3 Troubleshoot

Breach & Attack Simulation

Problems Lack of confidence in the effectiveness of security controls Limited assessment scope and capabilities Red Team operations are expensive, not scalable, and not evaluated for completeness Blue Teams are blind towards the impact of new exploits and attacks on their existing security controls 45 Qualys Security Conference, 2018 December 6, 2018

Breach & Attack Simulation Automated simulation of real-world TTPs mapped to MITRE ATT&CK framework 46 Qualys Security Conference, 2018 December 6, 2018

Technical Approach Automated simulation of real-world TTPs Scale security assessments across the entire enterprise Transition towards a defense strategy based on offensive techniques Real-time insights mapped to MITRE ATT&CK framework Continuously measure security control drift over time 47 Qualys Security Conference, 2018 December 6, 2018

Breach & Attack Simulation Command-line interface to adversary agents running Qualys Cloud Agent 48 Qualys Security Conference, 2018 December 6, 2018

Breach & Attack Simulation Use case: Credential Harvesting and Reuse 1. Uploading / running mimikatz 2. Extracting stored credentials 3. Lateral movements 49 Qualys Security Conference, 2018 December 6, 2018

Breach & Attack Simulation Use case: Credential Harvesting and Reuse 1. Uploading / running mimikatz 2. Extracting stored credentials 3. Lateral movements 50 Qualys Security Conference, 2018 December 6, 2018

Breach & Attack Simulation Use case: Drupalgeddon2 (CVE-2018-7600) 1. Remote system discovery 2. Exploit vulnerability to control system 3. Laterally spread using ETERNALBLUE 52 Qualys Security Conference, 2018 December 6, 2018

18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Merci, Grazie! Marco Rottigni mrottigni@qualys.com