First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

Similar documents
First Look Showcase. Expanding our prevention, detection and response solutions. Marco Rottigni Chief Technical Security Officer, Qualys, Inc.

Qualys Cloud Platform

Regaining Our Lost Visibility

Qualys Indication of Compromise

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Live Adversary Simulation: Red and Blue Team Tactics

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

Integrated, Intelligence driven Cyber Threat Hunting

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Qualys Cloud Platform

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

ForeScout ControlFabric TM Architecture

Everything visible. Everything secure.

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

National State Auditors Association Vulnerability Management: An Audit Primer September 20, 2018

A Risk Management Platform

Building a Threat-Based Cyber Team

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Privilege Security & Next-Generation Technology. Morey J. Haber Chief Technology Officer

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

ForeScout Extended Module for Splunk

Un SOC avanzato per una efficace risposta al cybercrime

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Cisco Secure Access Control

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

RSA NetWitness Suite Respond in Minutes, Not Months

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

RSA INCIDENT RESPONSE SERVICES

Security Challenges and

The threat landscape is constantly

Are we breached? Deloitte's Cyber Threat Hunting

Cisco Tetration Analytics

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

CloudSOC and Security.cloud for Microsoft Office 365

Datacenter Security: Protection Beyond OS LifeCycle

Sustainable Security Operations

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

Security. Made Smarter.

8 Must Have. Features for Risk-Based Vulnerability Management and More

An Aflac Case Study: Moving a Security Program from Defense to Offense

McAfee Endpoint Threat Defense and Response Family

From Managed Security Services to the next evolution of CyberSoc Services

GDPR: An Opportunity to Transform Your Security Operations

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

An All-Source Approach to Threat Intelligence Using Recorded Future

RSA INCIDENT RESPONSE SERVICES

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

Securing Digital Transformation

the SWIFT Customer Security

Transforming Security Part 2: From the Device to the Data Center

SYMANTEC DATA CENTER SECURITY

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

RSA IT Security Risk Management

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

ForeScout Extended Module for Qualys VM

esendpoint Next-gen endpoint threat detection and response

Introduction to Threat Deception for Modern Cyber Warfare

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Building an Effective Threat Intelligence Capability. Haider Pasha, CISSP, C EH Director, Security Strategy Emerging Markets Office of the CTO

A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

Security Configuration Assessment (SCA)

Driving more value from your Security Operations Center (SOC) Platform. James Hanlon Director, Splunk Security Markets Specialization, EMEA

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Fast Incident Investigation and Response with CylanceOPTICS

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

How Vectra Cognito enables the implementation of an adaptive security architecture

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

PrecisionAccess Trusted Access Control

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

Behavioral Analytics A Closer Look

An Aflac Case Study: Moving a Security Program from Defense to Offense

ForeScout Extended Module for Carbon Black

Pieter Wigleven Windows Technical Specialist

SIEM: Five Requirements that Solve the Bigger Business Issues

AKAMAI CLOUD SECURITY SOLUTIONS

SIEMLESS THREAT DETECTION FOR AWS

Popular SIEM vs aisiem

McAfee Advanced Threat Defense

Building Resilience in a Digital Enterprise

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Building a Resilient Security Posture for Effective Breach Prevention

Cybersecurity Roadmap: Global Healthcare Security Architecture

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Aligning with the Critical Security Controls to Achieve Quick Security Wins

deep (i) the most advanced solution for managed security services

Security Diagnostics for IAM

Transcription:

18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Expanding our prevention, detection and response solutions Sumedh Thakar Chief Product Officer, Qualys, Inc.

Secure Enterprise Mobility

Identity (X.509, Asset ID, Device ID) Device Hardware Visibility Network and Interactions Apps Analytics Security Posture 3 QSC Conference, 2018 November 29, 2018

4 QSC Conference, 2018 November 29, 2018

5 QSC Conference, 2018 November 29, 2018

6 QSC Conference, 2018 November 29, 2018

Vulnerability Management Security Asset Lockdown Asset Hardening Enterprise Integrations 7 QSC Conference, 2018 November 29, 2018

Compliance Policies On Enrollment Continuous Monitoring Protection Enforcement and Remedial Actions Policy Management Containerization 8 QSC Conference, 2018 November 29, 2018

9 QSC Conference, 2018 November 29, 2018

DIY Portal Privacy Audit Control Ownership (Corporate/BYOD) Transparency 10 QSC Conference, 2018 November 29, 2018

Roadmap Feb 2019 Closed Beta Multiple releases during 2019 11 QSC Conference, 2018 November 29, 2018

Security Analytics & Orchestration

Security Analytics & Orchestration Human Guided Policy-Driven Response Playbooks for Bi-Dir Ecosystems Integration BYOP- Bring-Your-Own-Playbook Response & Orchestration Advanced Analytics Correlation & Enrichment Cross-Product Correlation Additional Context from 3 rd Party Sources Detect KNOWN threats w/ out-ofbox rules Detect UNKNOWN threats Using Machine Learning Hacker Behavioral Analytics Predictive & Prescriptive SoC 14 QSC Conference, 2018

Security Analytics & Orchestration Apps ML/AI Service Patterns Outlier Predictive SoC Orchestration & Automation Ecosystems Integration Playbooks Response UEBA User & Entity Behavior Analytics Threat Hunt Search Exploration Behavior Graph Security Analytics Anomaly Visualization Dashboard Advanced Correlation Actionable Insights Out-of-box Rules Qualys Security Data Lake Platform Data Ingestion Normalization Enrichment Governance CA VM AI PC IOC WAS WAF Network Security Server Endpoint Apps Cloud Users IoT Qualys Apps Qualys Quick Connectors 15 QSC Conference, 2018

Characteristics of Data Lake Collect Anything Dive in Anywhere Flexible Access Future Proof 16

What is Security Data Lake? Single data store (single source of truth) Structured and unstructured data Data is transformed, normalized, and enriched Threat Intelligence feed integration, GeoIP etc. Data has governance, semantic consistency, and access controls Store-once / Process-once / Use-multiple Apps, dashboards, data analytics Cross product search, reporting, visualization Machine learning, forensics, etc. 17

Simplified View SECURITY LOGS FROM MULTIPLE SOURCE BEHAVIOR ANALYTICS CLOUD CONNECTORS DATA VALIDATION DATA AGGREGATION DATA VISUALIZATION THREAT HUNTING SECURITY ANALYTICS LOG CONNECTORS DATA NORMALIZATION ML/AI MODELLING RESTFUL API SERVICES ORCHESTRATION AUTOMATION QUALYS SECURITY DATA LAKE PLATFORM 3 RD PARTY INTEGRATION AD/LDAP/HRMS 18 QSC Conference, 2018

Secure Access Control

Agenda What is Secure Access Control Use-cases Capabilities Policy-based orchestration Operationalizing Secure Access Control Mockups 21 Qualys Security Conference, 2018 November 29, 2018

Use Cases Grant access to resources only on a need basis. Block everything else. Automated asset attribute processing and enforcement without the need for manual action Limit access (e.g. quarantine) of vulnerable assets Block vulnerable assets from accessing critical network resources 22 Qualys Security Conference, 2018 November 29, 2018

Use Cases Asset Inventory Access control using asset inventory attributes Attributes Block Managed Assets System Information Hardware Operating System Services Network Interfaces Open Ports Software Inventory Software Lifecycle ACL Allow Quarantine Assign ACL Unmanaged Assets Assign VLAN

Use Cases Vulnerabilities Quarantine assets if vulnerable Vulnerability Found Local Data Center LDC-01 Remote Office Remote Data Center RDC-01 Employee Laptop Quarantine 24 Qualys Security Conference, 2018 Enterprise November 29, 2018 DHCP Server DNS Server Active Directory Windows Update Servers http://windowsupdate.microsoft.com http:// *.windowsupdate.microsoft.com https:// *.windowsupdate.microsoft.com http://*.update.microsoft.com https://*.update.microsoft.com http://*.windowsupdate.com http://download.windowsupdate.com http://download.microsoft.com http:// *.download.windowsupdate.com http:// test.stats.update.microsoft.com http://ntservicepack.microsoft.com

Use Cases Compliance - Block assets which fail compliance Compliance Malware Controls Mandates Control Policies Family Category Score Block Allow Indications of Compromise File Process Mutex Network Registry Incidents Quarantine Managed Assets Threat Protection Zero Day Public Exploit Actively Attacked High Lateral Movement High Data Loss DoS No Patch Exploit Kit Easy Exploit ACL Assign ACL Assign VLAN File Integrity Action Actor Target Incidents 25 Qualys Security Conference, 2018 November 29, 2018

Policy-based Orchestration Security Control Policy Action Options Assets 6F:1A:5E:2B:4D:3C Server.company.co m 10.16.154.20 Ruleset 6F:1A:5E:2B:4D:3C ACL 26 Qualys Security Conference, 2018 November 29, 2018

1 Trigger

2 View & Define

Best of Two Worlds In-Line Appliance Reliable first hand data Appliance enforces Low latency for data collection & enforcement SAC offers both modes Out of Band Switches Multiple enforcement options Traffic volume agnostic Powerful Together Unique Value Proposition 38 Qualys Security Conference, 2018 November 29, 2018

Breach & Attack Simulation

Problems Limited assessment scope and capabilities Red Team operations can get expensive, not scalable, and lack completeness across the enterprise Lack of confidence in the effectiveness of security investments prevention and detection Blue Teams struggle to evaluate the impact of new attacks against their existing security controls 40 Qualys Security Conference, 2018 November 29, 2018

Breach & Attack Simulation Automated simulation of real-world TTPs mapped to MITRE ATT&CK framework 41 Qualys Security Conference, 2018 November 29, 2018

Technical Approach Automated simulation of real-world TTPs Scale security assessments across the entire enterprise utilizing Qualys Cloud Agent Real-time insights mapped to MITRE ATT&CK framework Transition towards defense strategies based on offensive techniques Continuously measure security control drift over time 42 Qualys Security Conference, 2018 November 29, 2018

Breach & Attack Simulation Centralized commandand-control framework on Cloud Agent When enabled, agents function as human adversaries Non-destructive TTPs or live exploits 43 Qualys Security Conference, 2018 November 29, 2018

Breach & Attack Simulation Use case: Drupalgeddon2 (CVE-2018-7600) 1. Remote system discovery 2. Exploit Drupal vulnerability to control system 3. Laterally spread using ETERNALBLUE 44 Qualys Security Conference, 2018 November 29, 2018

Breach & Attack Simulation Use case: Credential Harvesting and Reuse 1. Uploading / running mimikatz 2. Extracting stored credentials 3. Lateral movements 46 Qualys Security Conference, 2018 November 29, 2018

Breach & Attack Simulation Use case: Credential Harvesting and Reuse 1. Uploading / running mimikatz 2. Extracting stored credentials 3. Lateral movements 47 Qualys Security Conference, 2018 November 29, 2018

Benefits Fully and continuously assess known and emerging TTPs against all applications and operating systems Red Teams augment manual penetration testing of primary systems with automated testing of secondary and tertiary systems Empirically measure the effectiveness of security prevention and detection tools Blue Teams configure current tools to perform better or procure new/replacement tools 49 Qualys Security Conference, 2018 November 29, 2018

18 QUALYS SECURITY CONFERENCE 2018 First Look Showcase Thank You Sumedh Thakar sthakar@qualys.com Chris Carlson ccarlson@qualys.com