Cybersecurity. You have been breached; What Happens Next THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY

Similar documents
May the (IBM) X-Force Be With You

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Integrated, Intelligence driven Cyber Threat Hunting

Notice on Names and Logos Used in This Presentation

Cisco & IBM Security SECURING THE THREATS OF TOMORROW, TODAY, TOGETHER

Be effective in protecting against the cybercrime

Fabrizio Patriarca. Come creare valore dalla GDPR

Le sfide di oggi, l evoluzione e le nuove opportunità: il punto di vista e la strategia IBM per la Sicurezza

IBM Security. Endpoint Manager- BigFix. Daniel Joksch Security Sales IBM Corporation

The New Era of Cognitive Security

Healthcare Cognitive Security

IBM Security technology and services for GDPR programs GIULIA CALIARI SECURITY ARCHITECT

Ponemon Institute s 2018 Cost of a Data Breach Study

Detect Fraud & Financial Crime

Securing global enterprise with innovation

BigFix 101- Server Pricing

IBM Security Network Protection Solutions

Let s Talk About Threat Intelligence

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

IBM MaaS360 Kiosk Mode Settings

ISAM Advanced Access Control

Predators are lurking in the Dark Web - is your network vulnerable?

Modern Realities of Securing Active Directory & the Need for AI

Aligning with HIPAA mandates in healthcare

IBM Cloud Security for the Cloud. Amr Ismail Security Solutions Sales Leader Middle East & Pakistan

ISAM Federation STANDARDS AND MAPPINGS. Gabriel Bell IBM Security L2 Support Jack Yarborough IBM Security L2 Support.

IBM Future of Work Forum

Penetration testing a building automation system

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

The McGill University Health Centre (MUHC)

BigFix Query Unleashed!

How to Secure Your Cloud with...a Cloud?

IBM Guardium Data Encryption

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

IBM Threat Protection System: XGS - QRadar Integration

Cyber Resiliency. Felicity March. May 2018

Cyber Resilience. Think18. Felicity March IBM Corporation

Securing Your Cloud Introduction Presentation

SWD & SSA Updates 2018

What It Takes to be a CISO in 2017

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

Optimizing IBM QRadar Advisor with Watson

MSS VSOC Portal Single Sign-On Using IBM id IBM Corporation

IBM Application Security on Cloud

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

IBM Security Guardium: : Sniffer restart & High CPU correlation alerts

Defensible and Beyond

What to do if your business is the victim of a data or security breach?

2017 Annual Meeting of Members and Board of Directors Meeting

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

RSA NetWitness Suite Respond in Minutes, Not Months

IBM Security Access Manager

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity

IBM Security Network Protection Solutions

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

Operationalizing the Three Principles of Advanced Threat Detection

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Assessing Your Incident Response Capabilities Do You Have What it Takes?

IBM Security Support Open Mic

RSA INCIDENT RESPONSE SERVICES

MITIGATE CYBER ATTACK RISK

Staying GDPR Ready with MaaS360. Ankur Acharya Offering Manager, IBM MaaS360

Analyzing Hardware Inventory report and hardware scan files

RSA INCIDENT RESPONSE SERVICES

Supercharge Your SIEM: How Domain Intelligence Enhances Situational Awareness

IBM Next Generation Intrusion Prevention System

Accelerating growth and digital adoption with seamless identity trust

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Part 2: How to Detect Insider Threats

IBM services and technology solutions for supporting GDPR program

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IBM Security Strategy Intelligence, Integration and Expertise

with Advanced Protection

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Identity Governance Troubleshooting

Continuous Diagnostics and Mitigation demands, CyberScope and beyond

Combatting advanced threats with endpoint security intelligence

Information Security Is a Business

Security Update PCI Compliance

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare

Deploying BigFix Patches for Red Hat

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Virus Outbreak

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Cyber Security Updates and Trends Affecting the Real Estate Industry

Gujarat Forensic Sciences University

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Endpoint Protection : Last line of defense?

What's new in AppScan Standard version

Synchronized Security

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

Security-as-a-Service: The Future of Security Management

AKAMAI CLOUD SECURITY SOLUTIONS

Transcription:

Cybersecurity THE CHALLENGE FOR THE FINANCIAL SERVICES INDUSTRY Gary Meshell World Wide Leader Financial Services Industry IBM Security March 21 2019 You have been breached; What Happens Next 2 IBM Security

We have been breeched; Now we must be prepared to respond Phishing Email Credentials Stolen Database Stolen Encrypted Communication FBI Calls CEO Twitter Sentiment Falls Update C-Level Executives Insider? Victim? Validate Altered Financial Reports Response Website Legal Deposition BOOM Malware Deployed Remote Access to Network Additional Compromises First Public Indicator Stock Price Falls Press Conference Forensic Research Notify Customers & Partners Board of Directors Meeting SEC Investigation 3 IBM Security Equifax Timeline of Events March 8 th Warning Given Via Homeland Security CVE 2017 Struts REST $133 May 13 th First Batch of sensitive data $135 July 31 st CIO tell CEO $145 Aug 2 nd Mandiant hired for investigation $145 Sept 5th Equihax domain $141 Stock Fell 13.7% $120 securityequifax2017.com Fake Site Sept 15 th CIO & CISO Retire $92 Sept 27 th CEO Resigns 12 Years 18 Mil Pension $106 Oct 3 rd Former Equifax CEO Rick Smith Testifies Before Congress $111 May 9 th Equifax forwards the U.S. warning internally to its information security team and requests a fix within 48 hours, but the patch isn t installed $135 4 IBM Security July 29 th Sees suspicious network traffic Blocks $145 Aug 1 st & 2nd 3 Execs sell 1.8M stock (CFO) $146 Aug 22 nd Board of Dir is notified and remediation plan $140 BOOM Sept 7 th Sept 12th Equifax apologies in USA Today OpEd $115 Sept 14th FTC announces investigation Stock fell 5% to $94.19 Sept 21st Equifax admits it sent victims of the data breach to a bogus website $98 Oct 2 nd Mandiant Concludes Forensic Investigation $106

Security incidents have grown exponentially Security Incidents by Time, Impact and Attack Type 2011 2012 2013 2014 2015 2016 2017 Attack types: Undisclosed DDos SQL Injection Malware Phishing Misconfiguration 5 IBM Security Insiders and errors are just as responsible Root Cause of Data Breach System glitches 28% Human error 25% Malicious Attacks 47% *Ponemon Cost of Data Breach 2017 6 IBM Security

May 15. 2017 WannaCry attack: Who s been hit May 17. 2017 Why WannaCry Malware Caused Chaos for National Health Service in U.K. 7 IBM Security Equifax did not master the security fundamentals Basic logging Ignoring privilege Flat networks Default passwords Un-tuned firewalls Not identifying critical data Under-deployed tools No incident response plan

What are Financial Services firms security challenges Data overload 200 days to detect a breach, 20 B+ connected devices Lack of skills 1.5M unfilled jobs Tooling complexity 85 tools from 45 vendors Your security strategy? Security analytics Privileged user management Access management User behavior analytics Data access control Incident response Data protection Endpoint patching and management Fraud protection Identity governance and administration Network forensics and threat management Network visibility and segmentation Mainframe security Vulnerability management Firewalls security management IDaaS Device management Sandboxing Virtual patching Malware protection Transaction protection scanning Indicators of compromise Criminal detection Content security Endpoint detection and response Malware analysis Threat sharing Threat and anomaly detection Threat hunting and investigation 10 IBM Security

First, we need to treat security as an immune system Endpoint detection and response Endpoint patching and management Malware protection ENDPOINT Indicators of compromise Malware analysis Threat sharing THREAT INTEL Security analytics Vulnerability management Threat and anomaly detection NETWORK SECURITY ECOSYSTEM Network forensics and threat management Firewalls Sandboxing Virtual patching Network visibility and segmentation Transaction protection Device management Content security MOBILE SECURITY ORCHESTRATION & ANALYTICS ADVANCED FRAUD Fraud protection Criminal detection APPS scanning security management User behavior analytics Incident response Threat hunting and investigation DATA IDENTITY & ACCESS Privileged user management Identity governance and administration Access management IDaaS Mainframe security Data protection Data access control 11 IBM Security Next, there is an upcoming war Good A.I. vs. Bad A.I. 12 IBM Security

We need to change the game with AI X-Force Exchange Malware Analysis X-Force IRIS App Exchange Hybrid Cloud Security Services BigFix Managed Detection & Response QRadar Incident Forensics QRadar Network Insights Managed Network Security Secure SD-WAN MaaS360 Mobile Device Management Trusteer Financial Malware Research AppScan Security on Cloud X-Force Red SDLC Consulting QRadar Watson Resilient i2 Security Operations Consulting X-Force Command Centers X-Force IRIS Guardium Multi-cloud Encryption Key Manager Critical Data Protection Services Identity Governance and Access Cloud Identity zsecure Identity Management Services Products Services 13 IBM Security Three key pillars for response preparedness TECHNOLOGY Orchestration and Playbooks EXPERTISE Expertise to deal with Right of Boom PRACTICE Preparedness and Leadership Skills Single hub to orchestrate people, process, and technology IBM Resilient Platform Proven incident response thought leadership and expertise IBM X-Force IRIS & IBM Resiliency Prepare for incidents and test skills in the first commercial cyber range IBM X-Force Command Center 14 IBM Security

May 15. 2017 WannaCry attack: Who s been hit May 17. 2017 Why WannaCry Malware Caused Chaos for National Health Service in U.K. 1 Treat security as an Immune System 2 Change the game with AI 3 Prepare your Security Response 15 IBM Security THANK YOU FOLLOW US ON: ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions Copyright IBM Corporation 2016. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party.