New Technologies for Cyber Security

Similar documents
Cyber Threats: What Should I Do to Harden my PI System?

Challenge: Harden the PI System against cyber threats. Copyr i ght 2014 O SIs oft, LLC.

What s new in PI System Security?

Hardcore PI System Hardening

CS 356 Operating System Security. Fall 2013

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security

What s new in PI System Security?

2009 OSIsoft, LLC. OSIsoft vcampus Live! where PI geeks meet OSIsoft, LLC. OSIsoft vcampus Live! 2009 where PI geeks meet

Defense in Depth Security in the Enterprise

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Sheila Warren, VP of Alliances and General Counsel. Independent Sector Preparing to Be Hacked October 2015

Digital Health Cyber Security Centre

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

2017 Annual Meeting of Members and Board of Directors Meeting

How Breaches Really Happen

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

The Realities of Data Security and Compliance: Compliance Security

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

You knew the job was dangerous when you took it! Defending against CS malware

RBS OpenEMR Multisite Setup Improper Access Restriction Remote Code Execution of 5

The NextGen cyber crime battlefield. Why organizations will always lose this battle

I Want to Be Secure: Best Practices for Securing Your PI System

the SWIFT Customer Security

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

PT Unified Application Security Enforcement. ptsecurity.com

Endpoint Protection : Last line of defense?

Information Security Controls Policy

Hardening the Modern Windows Client Let s NOT break it this time

External Supplier Control Obligations. Cyber Security

Are Mobile Technologies Safe Enough for Industrie 4.0?

Improving Security in Embedded Systems Felix Baum, Product Line Manager

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Cybersecurity Session IIA Conference 2018

MARCH Secure Software Development WHAT TO CONSIDER

How the Privileged User Stole Christmas

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Information Security Controls Policy

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Copyright ECSC Group plc 2017 ECSC - UNRESTRICTED

CYBER SECURITY FOR MEDICAL COLLEGES

Cyber Security Bryan Owen PE Principal Cyber Security Manager October 11, 2016

Investigative Response Case Metrics Initiative Preliminary findings from 700+ data compromise investigations

Cyber Hygiene: A Baseline Set of Practices

Governance Ideas Exchange

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Cybersecurity The Evolving Landscape

Information Governance, the Next Evolution of Privacy and Security

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

The 3 Pillars of SharePoint Security

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications

How NOT To Get Hacked

Cyber Security. It s not just about technology. May 2017

Guide to cyber security/cip specifications and requirements for suppliers. September 2016

Mapping BeyondTrust Solutions to

Critical Information Infrastructure Protection Law

Cybersecurity Survey Results

Is Exploitation Over? Bypassing Memory Protections in Windows 7

Application security : going quicker

50+ Incident Response Preparedness Checklist Items.

Protecting your next investment: The importance of cybersecurity due diligence

A practical guide to IT security

Security+ SY0-501 Study Guide Table of Contents

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Jim Reavis CEO and Founder Cloud Security Alliance December 2017

Smart Attacks require Smart Defence Moving Target Defence

What We Can Learn from Other s Cybersecurity Failures. Keith Price BBus, MSc, CGEIT, CISM, CISSP

Information Security Specialist. IPS effectiveness

News Flash: Some Things Actually Do Work in Security!!!

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Interactive Remote Access FERC Remote Access Study Compliance Workshop October 27, Eric Weston Compliance Auditor Cyber Security.

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

Why bother? Default configurations Buffer overflows Authentication mechanisms Reverse engineering Questions?

Take Risks in Life, Not with Your Security

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

CYBER CAMPUS KPMG BUSINESS SCHOOL THE CYBER SCHOOL FOR THE REAL WORLD. The Business School for the Real World

Converged Security - Protect your Digital Enterprise May 24, Copyright 2016 Vivit Worldwide

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

CompTIA Cybersecurity Analyst+

Patching Exploits with Duct Tape: Bypassing Mitigations and Backward Steps

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014]

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

Cyber security tips and self-assessment for business

Vulnerability & Attack Injection for Web Applications

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

10 FOCUS AREAS FOR BREACH PREVENTION

Australasian Information Security Evaluation Program

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Understanding the Changing Cybersecurity Problem

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

t a Foresight Consulting, GPO Box 116, Canberra ACT 2601, AUSTRALIA e foresightconsulting.com.

What s New in PI Security?

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

A (sample) computerized system for publishing the daily currency exchange rates

Federal Mobility: A Year in Review

Cyber Resilience. Think18. Felicity March IBM Corporation

Transcription:

New Technologies for Cyber Security Presented by Jim Davidson jdavidson@osisoft.com Security Products Manager OSIsoft, LLC Bryan Owen bowen@osisoft.com Cyber Security Manager OSIsoft, LLC

2

How Do Breaches Occur? Physical, 10% Hacking, 81% Malware, 69% Social, 7% Misuse, 5% 2012 DATA BREACH INVESTIGATIONS REPORT A study conducted by the Verizon RISK Team with cooperation from the Australian Federal Police, Dutch National High Tech Crime Unit, Irish Reporting and Information Security Service, Police Central e-crime Unit, and United States Secret Service. 3

Strategies to Mitigate Targeted Cyber Intrusions Australia Becomes First Nation To Discover Reliable Method of Stopping Targeted Attacks (October 30 & 31, 2012). implementing just the top four strategies can block 85% of targeted cyber attacks http://www.dsd.gov.au/infosec/top-mitigations/ top35mitigationstrategies-list.htm 4

Whitelisting Applications Microsoft s Applocker Windows 2008 & 2012 Windows 8 Pro Communications Windows Firewall All Current Versions of Windows Enable Output Rules 5

All Software Has Bugs Origins of High Severity Software Defects Design defects Code defects Structural defects Data defects Requirements creep defects Requirements defects Web site defects Security defects Bad fix defects Test case defects Document defects Architecture Defects 2% 2% 2% 4% 7% 8% 9% 10% 11% 13% 15% 17% 0% 2% 4% 6% 8% 10% 12% 14% 16% 18% 20% Source: SOFTWARE QUALITY IN 2011: A SURVEY OF THE STATE OF THE ART (Capers Jones) 6

Security Development Lifecycle Essential Processes and Practices for: Reducing the Number of Vulnerabilities Reducing the Severity of Vulnerabilities Increasing the Resiliency of the Software Increasing the Reliability of the Software Training Requirements Design Implement Verify Release Response 7

OSIsoft s Responsibility Example: PI Server 2012 19 New Security Bugs Found and Fixed Reduced exploitability (software resilience) Buffer Overrun Detection SEH - Safe Exception Handling Protection SEHOP Structured Exception Handling Protection DEP/NX Data Execution Prevention and No execute ASLR Address Space Layout Randomization Heap Metadata Protection Continuous Improvement ASLR ASLR Training Requirements Design Implement Verify Release Response 8

Patch/Upgrade PI Software Each Revision Reduces Bugs 64 Bit Versions are more Secure PI Server 2012 Certified on Windows Core PI AF Server 2012 Tested on Windows Core MS SQL Server 2012 Certified on Windows Core 9

Patch/Upgrade OS Servers (Running on Windows Core where possible) Windows 2012 or Windows 2008 R2 Clients Windows 8 or Windows 7 Windows OS retirement coming (No further security updates from Microsoft) Windows XP support ends in April 2014 Window Server 2003 support ends in July 2015 10

Windows Core No Graphical User Interface (GUI) No Graphic Based Applications Smaller Faster Code Base More Resources Available Fewer Patches Needed Less Maintenance Lower Total Cost of Ownership 11

Least Privileges Do not use piadmin account Use Windows Integrated Security (WIS) Enable Windows User Account Control (UAC) Create Users and Trusts based on Least Privileges 12

13

Additional Information OSIsoft Links Whitelisting guidance For the latest in PI security use Search string PI Security Best Practices on the OSIsoft tech support web site; http://techsearch.osisoft.com/pages/results.aspx?k=pi %20security%20best%20practices KB00649: PI Server Support for Windows Server Core; http://techsupport.osisoft.com/support+solution/10/kb00649.htm KB00354: Windows Security Requirements for PI Server 3.4.380.36 and later http://techsupport.osisoft.com/support+solution/8/kb00354.htm External links Verizon - 2012 Data Breach Investigations Report: http://www.verizonenterprise.com/resources/reports/rp_databreach-investigations-report-2012_en_xg.pdf? ct_return=1 Australian Defence Signals Directorate - Strategies to Mitigate Targeted Cyber Intrusions: http://www.dsd.gov.au/infosec/top35mitigationstrategies.htm Honeywell Whitepaper on Application Whitelisting: http://www.controleng.com/fileadmin/content_files/ce/honeywelliits-wp-application-whitelisting.pdf EA Customers Contact Your EPM or CoE to Learn More about Best Practice Availability 14

Brought to you by

Get hands on knowledge of how to use and get value from the PI System Power Users PI System Admins Developers System Integrators OSIsoft Partners Anyone technical 16