Cybowall Solution Overview

Similar documents
Service Provider View of Cyber Security. July 2017

CloudSOC and Security.cloud for Microsoft Office 365

The Art and Science of Deception Empowering Response Actions and Threat Intelligence

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Background FAST FACTS

Cybersecurity The Evolving Landscape

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

THE ACCENTURE CYBER DEFENSE SOLUTION

Welcome! Copyright 2017 MAC. All Rights Reserved.

Cyber Attack: Is Your Business at Risk?

RSA NetWitness Suite Respond in Minutes, Not Months

Cyber Fraud What can you do about it?

Combating Cyber Risk in the Supply Chain

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

2017 Annual Meeting of Members and Board of Directors Meeting

Teradata and Protegrity High-Value Protection for High-Value Data

Legal Aspects of Cybersecurity

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Cyber Insurance: What is your bank doing to manage risk? presented by

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Ransomware A case study of the impact, recovery and remediation events

with Advanced Protection

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

112 th Annual Conference May 6-9, 2018 St. Louis, Missouri

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

Speed Up Incident Response with Actionable Forensic Analytics

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

U.S. State of Cybercrime

Cyber-Threats and Countermeasures in Financial Sector

Defense in Depth Security in the Enterprise

Total Security Management PCI DSS Compliance Guide

How Breaches Really Happen

Cyber (In)Security. What Business Leaders Need To Know. Roy Luebke Innovation and Growth Consultant. Presented by:

CYBER SECURITY WORKSHOP NOVEMBER 2, Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Technology Incident Response and Impact Reduction. May 9, David Litton

Checklist for Evaluating Deception Platforms

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

Cyber Security Stress Test SUMMARY REPORT

Cybersecurity Auditing in an Unsecure World

Introduction to Threat Deception for Modern Cyber Warfare

You ve Been Hacked Now What? Incident Response Tabletop Exercise

From Managed Security Services to the next evolution of CyberSoc Services

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Automated Threat Management - in Real Time. Vectra Networks

Scans everything Finds everything Blocks... Everything.

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE

Security Terminology Related to a SOC

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

Seceon s Open Threat Management software

Symantec Ransomware Protection

Are we breached? Deloitte's Cyber Threat Hunting

Defensible and Beyond

Cybersecurity and Nonprofit

2016 State of Cybersecurity in Small & Medium-Sized Businesses (SMB)

Cyber Security. Our part of the journey

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

A Comprehensive Guide to Remote Managed IT Security for Higher Education

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

External Supplier Control Obligations. Cyber Security

MITIGATE CYBER ATTACK RISK

Transforming Security Part 2: From the Device to the Data Center

Endpoint Protection : Last line of defense?

ID Theft and Data Breach Mitigation

CISO View: Top 4 Major Imperatives for Enterprise Defense

KEY FINDINGS INTERACTIVE GUIDE. Uncovering Hidden Threats within Encrypted Traffic

Security & Phishing

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

Make IR Effective with Risk Evaluation and Reporting

Architecting a More Effective Enterprise Security Program

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

Gladiator Incident Alert

Aligning Agency Cybersecurity Practices with the Cybersecurity Framework

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Building Resilience in a Digital Enterprise

The Importance of Cybersecurity Threat Detection for Utilities

Power of the Threat Detection Trinity

Machine Learning and Advanced Analytics to Address Today s Security Challenges

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Compliance Is Security. Presented by: Jeff Hall Optiv Security

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

to Enhance Your Cyber Security Needs

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks.

ForeScout ControlFabric TM Architecture

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

CISO Success Strategies: On Becoming a Security Business Leader

June 2 nd, 2016 Security Awareness

Transcription:

Cybowall Solution Overview 1

EVOLVING SECURITY CHALLENGES 2

EXAMPLES OF CYBER BREACHES INCLUDING CARD DATA 2013: Adobe Systems Hackers raided an Adobe back-up server on which they found and published a 3.8GB file containing 152 million usernames and poorly-encrypted passwords, plus customers' credit card numbers 38 million users affected in total Adobe paid an undisclosed amount to settle customer claims and faced US $1.2 million in legal fees Ordered to pay USD $1 million fine to North Carolina and 14 other US states and implement new policies and practices to prevent future similar breaches 2014: Home Depot US hardware retail giant robbed of the payment card details of 40 million customers Settled a class action consumer lawsuit agreeing to pay USD $13 million in cash compensation (up to $10,000 per customer affected), spend USD $6.5 million on ID theft protection and adopt a series of measures to tighten its security SMBs Small/Medium-sized businesses (SMBs) targeted by about 60% of cyber attacks 43% of global attacks targeted SMBs with fewer than 250 staff (9% increase on previous year) Ranking of attack types: 1). General computer hack 2). Theft of credit card information Over USD $32,000 average loss for SMBs whose business bank accounts were hit 42% of SMBs took more than 3 days to resolve a cyber attack issue www.cybonet.com 3

SMB CYBER BREACH CASE STUDIES Maine Indoor Karting, US Targeted by a phishing scam The owner, Rick Snow, received an email that appeared to be from his bank, asking him to log in with his account information Mr. Snow realized he had fallen victim to a phishing scam, closed his business account and opened a new account Hacked again 2 weeks later and the attackers stole over USD $37,000 to clear out his business bank account MNH Platinum, UK Victim of a virus which encrypted over 12,000 files on its company network A ransom demand followed; the criminals would decrypt the company s files in exchange for more than GBP 3,000 The company paid the ransom as the virus proved impossible to remove without the loss of crucial company data PCA Predict, UK Targeted by Russian hackers who sent out a spam email to 1.5 million people, claiming that GBP 120 had been charged to each person Customer service nightmare; company received overwhelming volume of calls and emails as people tried to get their money back As a technology company, PCA Predict was lucky that it could use its systems to respond quickly; recording a phone message explaining the issue and changing its homepage to a warning about the spam www.cybonet.com 4

SMB CYBER ATTACK STATISTICS Employee error and accidental email/internet exposure caused nearly 30% of all data breaches 43% of Attacks target SMBs Ransomware attacks are on the rise and 43% targeting not only employees but any devices connected to a company s hacked network 43% of information security attacks in 2015 31% 30% 34% targeted SMBs 18% 60% of small businesses lose their business within 6 months of an attack 2011 2012 2013 2014 2015 www.cybonet.com 5

SMB CYBERSECURITY CHALLENGES RESOURCES & EXPERTISE SMBs face the same threat with fewer resources and lack in-house expertise GLOBAL ATTACK TARGET 43% of global attacks targeted SMBs with fewer than 250 staff (9% increase on previous year) RECOVERY FROM A CYBER ATTACK 33% of SMBs took 3 days to recover from an attack, and 60% of SMBs lose their business within 6 months of an attack SPEAR PHISHING CAMPAIGNS 55% increase from previous year in number of spear phishing campaigns targeting all businesses COST OF DATA BREACH Recovery from a SMB data breach can cost between USD $36,000 - $50,000 CYBER ATTACK RESPONSE PLAN 8 out of 10 SMBs don t have a basic cyber attack response plan

SMB BUYER PROFILE Organizations with USD $1 15 million annual revenue are looking for a comprehensive yet affordable security solution On average only around 8% of a SMB s budget goes towards the business security Many enterprise solutions require an investment of at least $200,000 Small and medium sized organizations will often not have a SOC or CISO; most enterprise solutions demand a dedicated analyst interpreting threats www.cybonet.com 7

THE BREACH DETECTION GAP SECURITY EXPENDITURE FIREWALL IPS / IDS NETWORK AV SANDBOXING THE BREACH DETECTION GAP $ $ $ SIEM INTRUSION ATTEMPT PHASE (Seconds Minutes) ACTIVE ATTACK PHASE (Weeks Months) MALWARE INCIDENT RESPONSE (Weeks Months) COMMAND & RECON INITIAL INTRUSION LATERAL MOVEMENT EXFILTRATION CONTROL POST INCIDENT RESPONSE www.cybonet.com 8

CYBONET INTRODUCES CYBOWALL Multi-Vector Threat Detection and Response for Small and Medium Sized Organizations Quickly detect potential vulnerabilities and active breaches Automatically respond to threats as they are discovered Manage and report on compliance (GDPR, PCI-DSS, ISO etc.) Record and analyze all events and incidents within the network for further investigation www.cybonet.com 9

CYBOWALL SOLUTION BENEFITS Detect Lateral Movement to trap attackers that have already breached perimeter defenses Identify Vulnerabilities for patch deployment prioritization Automated Response based on configurable policies without System Administrator/ CISO/SOC intervention Stop Endpoint Tampering and Malware by leveraging network and endpoint detection Map Network Assets to increase visibility with a comprehensive endpoint map Meet Compliance Requirements for PCI-DSS, HIPAA, HITECH, GDPR, ISO etc.

1 Network Sensor Network visibility Port mirroring/tap IDS at the network level Inbound & outbound traffic CYBOWALL OVERVIEW 3 2 Network Traps Distributed deception grid Lateral movement Firewall TAP/Port Mirroring Switch 2 3 Agentless Endpoint Scan Asset mapping & port profiles Leverage WMI for registry & process investigation Correlate forensic data with IOC 1 4 Policy, Response and Integration Send alerts Automated mitigation Quarantine SNMP for switch integration Shutdown port Syslog for SIEM integration End process or application (WMI) 4 Cybowall 2 www.cybonet.com 11

CYBOWALL SOLUTION FEATURES Asset Mapping Continuously updated list of all endpoints, including port profiles and activities Network Traps Enable insight into lateral movement between endpoints and detect threats originating within the network by serving as a trip wire for active attacks Intrusion Detection Full inbound and outbound network traffic visibility without causing interference Vulnerability Assessment Monitor business assets and identify vulnerable systems inside the network, including risk level, for patch deployment prioritization SIEM Log management, event management, event correlation and reporting to help identify policy violations and enable response procedures Automated Response Policy-based responses initiated according to assigned activity/risk factor scores, enabling containment of real time attacks

CYBOWALL INTUITIVE MONITORING WITHOUT A CISO/SOC

CYBOWALL INTUITIVE MONITORING WITHOUT A CISO/SOC

CYBOWALL STOP ENDPOINT TAMPERING & MALWARE

CYBOWALL STOP ENDPOINT TAMPERING & MALWARE https://www.virustotal.com/en/url/9a63c7030728eccc8ff24abe0084d6703 3f8846b56dc2edfdcaf4330bc2da125/analysis/1498123999/ https://sitecheck.sucuri.net/results/www.joyhafakot.co.il

CYBOWALL MAP NETWORK ASSETS

CYBOWALL MAP NETWORK ASSETS

CYBOWALL IDENTIFY VULNERABILITIES

CYBOWALL IDENTIFY VULNERABILITIES

CYBONET R&D Center Matam, Building 23, P.O.B. 15102 Haifa 3190501 Israel +972 (4) 821-2321 info@cybonet.com www.cybonet.com

CASE STUDY TARGET BREACH Background At the end of 2013, attackers breached the US chain retailer s point-ofsale system and stole data, including names and all the information required to manufacture counterfeit credit cards. Facts and Figures 40 million credit card / debit card records stolen 70 million data files stolen 98 million total unique customers affected Outcomes Firings of Target executives including the CEO, President and Chairman. Target settled class action lawsuits for approximately USD $50 million. www.cybonet.com 22

ANATOMY OF THE TARGET BREACH Attacker phishes a 3rd party contractor Attacker finds & infects POS system w/ malware 1 4 5 Malware scrapes RAM for clear text CC stripe data Attacker uses stolen credentials to access contractor portal 2 Attacker finds and infects internal Windows file server 3 Malware sends CC data to internal server; sends custom ping to notify 6 7 Stolen data is exfiltrated to FTP servers Corporate Network www.cybonet.com 23