Cyber Espionage A proactive approach to cyber security

Similar documents
Are we breached? Deloitte's Cyber Threat Hunting

Vulnerability Management. June Risk Advisory

Emerging Technologies The risks they pose to your organisations

Cyber Security is it a boardroom issue?

Real estate predictions 2017 What changes lie ahead?

Risk Advisory Academy Training Brochure

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

The New Healthcare Economy is rising up

Multi-factor authentication enrollment guide for Deloitte client or business partner user

Cyber Risk and Networked Medical Devices

CYBER SOLUTIONS & THREAT INTELLIGENCE

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

Autobot - IoT enabled security. For Private circulation only October Risk Advisory

Continuous protection to reduce risk and maintain production availability

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

Achieving effective risk management and continuous compliance with Deloitte and SAP

Cyber Security Incident Response Fighting Fire with Fire

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Building Resilience to Denial-of-Service Attacks

Cyber Security. It s not just about technology. May 2017

Adopting SSAE 18 for SOC 1 reports

#DeloitteInnovation: In-Time Uncover the Potential of SAP HANA

Incident Response. We ve had a privacy breach now what?

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Cyber Security: Are digital doors still open?

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper

Webcast title in Verdana Regular

Cyber Threat Landscape April 2013

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

MFA Enrollment Guide. Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment

Preface. Operations within the EU. Serving the EU customers. Third parties operating in the EU

Anticipating the wider business impact of a cyber breach in the health care industry

INTELLIGENCE DRIVEN GRC FOR SECURITY

Deloitte Discovery Caribbean & Bermuda Countries Guide

Run the business. Not the risks.

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary. For Private Circulation Only August 2018.

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Accelerate Your Enterprise Private Cloud Initiative

Cybersecurity. Securely enabling transformation and change

Cyber Risk Services Going beyond limits

Achieving third-party reporting proficiency with SOC 2+

From Dabbling to Doing The Age of the Intuitive Enterprise

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

If you were under cyber attack would you ever know?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

NEXT GENERATION SECURITY OPERATIONS CENTER

CYBER INSURANCE: MANAGING THE RISK

ARC VIEW. Critical Industries Need Active Defense and Intelligence-driven Cybersecurity. Keywords. Summary. By Sid Snitkin

Internet of Things (IoT) Securing the Connected Ecosystem

CFOs in a new global environment Sandy Cockrell, Deloitte

#DeloitteInnovation: In-Time How efficiently do you use your SAP HANA?

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b)

CYBER RESILIENCE & INCIDENT RESPONSE

Título de portada NIVEL 1

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Cyber Security and Cyber Fraud

Headline Verdana Bold

THE ACCENTURE CYBER DEFENSE SOLUTION

Big data privacy in Australia

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

A Framework for Managing Crime and Fraud

SECURITY SERVICES SECURITY

Building and Testing an Effective Incident Response Plan

Incident Response Services

Vulnerability Assessments and Penetration Testing

Spread your wings Professional qualifications and development at Deloitte. What impact will you make? careers.deloitte.com

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Building an informed community New cyber threat landscape makes sharing intelligence imperative

Cybersecurity and the role of internal audit An urgent call to action

Bharath Chari Cyber Risk Sr. Manager, Deloitte & Touche LLP

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

Addressing the elephant in the operating room: a look at medical device security programs

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

Cyber Security Strategy

White Paper. View cyber and mission-critical data in one dashboard

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved.

Implementation Strategy for Cybersecurity Workshop ITU 2016

Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers. J. Kelly Stewart Steve Oplinger James Marcella

Cyber crisis management: Readiness, response, and recovery

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

A new approach to Cyber Security

Cybersecurity, Trade, and Economic Development

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

to Enhance Your Cyber Security Needs

Advanced Technology Academic Research Council Federal CISO Summit. Ms. Thérèse Firmin

On the board s agenda US Cyber risk in the boardroom: Accelerating from acceptance to action

Securing Your Digital Transformation

Transcription:

Cyber Espionage A proactive approach to cyber security #DeloitteRA

To mitigate the risks of advanced cyber threats, organisations should enhance their capabilities to proactively gather intelligence and monitor and remediate vulnerabilities. Many organisations are still using a reactive, defensive posture to address cyber security incidents. When a security incident is reported, the organisation investigates it and isolates and contains the threat. This is followed by remediation efforts and a root-cause analysis to prevent a reoccurrence of the incident. But such a reactive approach creates enormous opportunities for cyber criminals to both take advantage of known vulnerabilities and search for those that are yet unrealised. New opportunities constantly evolve due to human error, faulty configurations in the infrastructure, flaws in the software, and problems with applications. Advanced cyber adversaries are skilled at locating the not-yetrealised vulnerabilities. And these criminals are increasingly successful in thwarting technology that should protect an organisation. Why take a proactive approach? In making the case for a proactive approach, it is essential for CIOs to help executives on the business side understand the breadth of what is at stake and why present-day security controls are only addressing a portion of the issue. Unfortunately, many key decision makers may view taking a proactive approach as an unnecessary and cost-prohibitive effort. Ultimately, a reactive approach allows vast amounts of proprietary information to be easily accessed by undetected criminals. Indeed, this is why businesses are strategic and popular targets. The key to protecting data is performing risk assessments that take into account vulnerabilities that can be exploited beyond those related solely to regulatory compliance. Another aspect of this emerging risk deals with the efficiency of the perpetrators and their holistic approach. Attackers are operating from a business practice standpoint when designing their techniques known as Advanced Persistent Threats (APTs). They are actually taking time and using resources to understand the business processes used by the target entity. Unlike those in place at organisations, there are no standards or governing bodies to control this criminal behaviour law enforcement is behind the curve because it cannot keep up with the rapid evolution of cyber crime. Generally, the criminal world has experienced a large shift from an individual, independent focus to a virtual, collaborative model that thrives on innovation and data sharing. Over the past 10 years, a malware ecosystem has formed that supports this wave of cyber crime. An adversary has an available network of resources from which to choose, and many have specialties. Various groups include criminals from many nationstates (where this work is considered to be a badge of honor), organised crime, hackers, and others. Typically, participants are unaware of the overall mission. Rather, they focus solely on just their portion. Proactively protecting assets How do you proactively protect your assets from this burgeoning threat? It begins with understanding the corporate ecosystem, performing a residual risk assessment, and deploying an intelligence-based methodology that converts raw data from internal and external sources into actionable intelligence. It is also important to determine what information, strategic relationships, or behaviours cyber adversaries and other espionage-oriented resources would find valuable. In addition, organisations must review and consider changing the way they structure their business and the way they interconnect with their environment. Cyber Espionage A proactive approach to cyber security 1

Until recently, most organisations have not been taking a holistic view of the security landscape. Cyber threats can come from multiple vectors. Until recently, most organisations have not been taking a holistic view of the security landscape. Cyber threats can come from multiple vectors. The old standard point-solution mentality is no longer sufficient. Security strategies and defenses today require reviewing the entire system and the interdependencies within it. Additionally, anti-virus software is not a complete solution to the problem. It is often ill equipped to disarm many threats, as it deals with technology processes and not the human element behind APTs. The perpetrators of APTs are able to adjust behaviour over time to adapt to changes in the environment, and thereby get the desired result. When rethinking your approach, it is important first to understand the life cycle of an emerging threat and how the underlying workflow system should be designed and automated to help mitigate an organisation s level of risk from this threat. Data sources and automation can be leveraged for the various phases of the workflow, from proactive planning and detection to response and containment and, ultimately, to remediation and reporting. Second, organisations need to understand which devices and systems support critical business processes. When planning a proactive defense strategy, anticipate how or if a cyber adversary could exploit these devices and systems. Any device that has an internal computer and is Internet Protocol (IP) enabled, such as cell phones and handheld devices, should be carefully scrutinised for vulnerabilities. Take inventory of devices and components, even those branded under trustworthy names, and determine how the risks associated with them can be addressed effectively. From reactive to pre-emptive The cyber threat continues to evolve and disguise itself with ingenious techniques to circumvent most traditional information security programs. Nations around the world continue to advertise and develop cyber warfare capabilities. These programs will provide thousands of future cyber operatives with skills that enable them to thwart traditional security controls. Consequently, the number of individuals and organisations capable of launching attacks using ATPs may likely increase. To mitigate the risks of these advanced threats effectively, organisations should expand their current capabilities to include proactive, continuous monitoring, while enhancing existing security practices to leverage cyber intelligence. 2

When rethinking your approach, it is important first to understand the life cycle of an emerging threat and how the underlying workflow system should be designed and automated to help mitigate an organisation s level of risk from this threat. Cyber Espionage A proactive approach to cyber security 3

Contacts Navin Sing Managing Director: Risk Advisory Africa Mobile: +27 83 304 4225 Email: navising@deloitte.co.za Derek Schraader Risk Advisory Africa Leader: Cyber Risk Services Mobile: +27 79 499 9046 Email: dschraader@deloitte.co.za Cathy Gibson Director: Risk Advisory Africa Mobile: +27 82 330 7711 Email: cgibson@deloitte.co.za Henry Peens Associate Director: Risk Advisory Africa Mobile: +27 82 496 8694 Email: hpeens@deloitte.co.za Graham Dawes Chief Operating Officer: Risk Advisory East, West & Central Africa Mobile: +254 71 989 2209 Email: grdawes@deloitte.co.ke Tope Aladenusi Partner: Risk Advisory Africa Mobile: +234 805 901 6630 Email: taladenusi@deloitte.com 4

Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (DTTL), its network of member firms and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as Deloitte Global ) does not provide services to clients. Please see www.deloitte.com/about for a more detailed description of DTTL and its member firms. Deloitte provides audit, consulting, financial advisory, risk management, tax and related services to public and private clients spanning multiple industries. With a globally connected network of member firms in more than 150 countries and territories, Deloitte brings world-class capabilities and high-quality service to clients, delivering the insights they need to address their most complex business challenges. The more than 210 000 professionals of Deloitte are committed to becoming the standard of excellence. This communication contains general information only, and none of Deloitte Touche Tohmatsu Limited, its member firms or their related entities (collectively, the Deloitte Network ) is, by means of this communication, rendering professional advice or services. No entity in the Deloitte network shall be responsible for any loss whatsoever sustained by any person who relies on this communication. 2015 Deloitte & Touche. All rights reserved. Member of Deloitte Touche Tohmatsu Limited Designed and produced by Creative Services at Deloitte, Johannesburg. (000000/jo)