Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Similar documents
How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

Unique Phishing Attacks (2008 vs in thousands)

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

RSA Web Threat Detection

RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY

RSA Fraud & Risk Intelligence Solutions

Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

MRG Effitas Online Banking Browser Security Assessment Project Q Q1 2014

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Imperva Incapsula Website Security

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Gladiator Incident Alert

Best Practices Guide to Electronic Banking

MOBILE THREAT LANDSCAPE. February 2018

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

Changing face of endpoint security

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

Service Provider View of Cyber Security. July 2017

Comprehensive DDoS Attack Protection: Cloud-based, Enterprise Grade Mitigation F5 Silverline

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

CYBER SECURITY OPERATION CENTER

The GenCyber Program. By Chris Ralph

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Cyber security tips and self-assessment for business

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

Account Takeover: Why Payment Fraud Protection is Not Enough

Cybersecurity The Evolving Landscape

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

Secure Access & SWIFT Customer Security Controls Framework

Total Security Management PCI DSS Compliance Guide

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Intelligent and Secure Network

KASPERSKY ENDPOINT SECURITY FOR BUSINESS

A Layered Approach to Fraud Mitigation. Nick White Product Manager, FIS Payments Integrated Financial Services

BETTER Mobile Threat Defense (BMTD)

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Advanced Diploma on Information Security

CEH: CERTIFIED ETHICAL HACKER v9

Symantec Endpoint Protection Mobile - Admin Guide v3.2.1 May 2018

Keep the Door Open for Users and Closed to Hackers

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Un SOC avanzato per una efficace risposta al cybercrime

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Built-in functionality of CYBERQUEST

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Proactive Approach to Cyber Security

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Securing Your Web Application against security vulnerabilities. Alvin Wong, Brand Manager IBM Rational Software

Easy Activation Effortless web-based administration that can be activated in as little as one business day - no integration or migration necessary.

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

NEVIS Smart Solutions against sophisticated attackers

2018 Cyber Security Predictions

NetWitness Overview. Copyright 2011 EMC Corporation. All rights reserved.

2017 Annual Meeting of Members and Board of Directors Meeting

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

Course 831 Certified Ethical Hacker v9

SIEM: Five Requirements that Solve the Bigger Business Issues

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

Supercharge Your SIEM: How Domain Intelligence Enhances Situational Awareness

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise,

SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH

Endpoint Security - what-if analysis 1

The Scenes of Cyber Crime

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets

ELECTRONIC BANKING & ONLINE AUTHENTICATION

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

FFIEC Guidance: Mobile Financial Services

F5 Warsaw SOC. Kamil Woniak. Security Operations Manager, F5 Networks

SentinelOne Technical Brief

Deliver Strong Mobile App Security and the Ultimate User Experience

Compliance Audit Readiness. Bob Kral Tenable Network Security

PRESENTED BY:

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

Security

MOBILE DEFEND. Powering Robust Mobile Security Solutions

Regulator s Perspective of Best Practices in Combatting Cybercrime Executive Fraud Forum October 30, 2013

Thailand Initiatives and Challenges in Cyber Terrorism

Endpoint Protection : Last line of defense?

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

MRG Effitas Online Banking / Browser Security Assessment Project Q Results

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Transcription:

Protecting Against Online Fraud F5 EMEA Webinar August 2014

Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture F5 Networks, Inc. 2

Everything Evolves Network Firewall SSL Application Security Access Control DDoS Protection DNS Security Anti-Fraud, Anti-Malware, Anti-Phishing F5 Networks, Inc. 3

Fraud and Malware Remains a Challenge Malware/Fraud Statistics Phishing Attacks 15% increase in malware - McAfee threat report 2013 196 Million Unique malware samples in 2013 - McAfee threat report 2013 Mobile Malware 22,750 new modifications of malicious programs target mobile devices throughout the year 70% of malware targeting financial services companies 99% of newly discovered mobile malware attacks target Android devices 37.3 million users around the world were subjected to phishing attacks 2012-2013 72,758 unique phishing attacks recorded in 1 st half 2013 (worldwide) Data sources include Symantec, Microsoft, Kaspersky, McAfee, DarkReading, Gartner, and Cybersource F5 Networks, Inc. 4

Malware Threat Landscape Growth and Targets % 25 of real-world malware is caught by anti-virus Total Malware Samples in the McAfee Labs Database Malware % 50 of malware code is logic to bypass defenses % 79 existing malware strains are Trojans % 82 of institutions learned about fraud incidents from their customers Data sources: Dark Reading, PandaLabs, and ISMG F5 Networks, Inc. 5

The Increasing Complexity of Securing Users to Apps F5 Networks, Inc. 6

F5 Networks, Inc. 7

F5 Networks, Inc. 8

Traditional Malware Solutions Focus on the Enterprise Enterprise Copied Pages and Phishing Enterprise Anti-Malware Rising Security Threats/Attacks Hacktivism [Some protection] Malware DMZ Firewall Internet State Sponsored Attacks Database Applications DMZ [Unprotected] Attacker F5 Networks, Inc. 9

Securing Against Banking Fraud Can Be Complex Ownership Customers expect the banks to secure against all forms of fraud regardless of devices used or actions taken Browser the weakest link Trojans, MitB attack the client browser or device where the bank has no security footprint Changing threats Increasing in complexity requiring full threat reconnaissance Compliance Ensuring compliance with regulations and FFIEC requirements Attack visibility Often lacking details to truly track and identify attacks and their source Endless customer devices Desktop, laptop, tablet, phone, internet café, game consoles, smart TVs F5 Networks, Inc. 10

Web Fraud Protection

Protecting Against Fraud, Phishing, and Malware Site Visit Site Log In User Navigation Transactions Transaction Execution Device ID Generic malware detection Phishing and MitM detection Credential protection Targeted malware (injections) Behavioral and click analysis Automatic transaction Transaction integrity checks Customer fraud alerts Phishing Threats Credential Grabbing Malware Injections Transaction Manipulation Automatic Transactions F5 Networks, Inc. 12

Anti-Fraud, Anti-Phishing, Anti-Malware Best practices for anti-fraud, -phishing, and -malware services Prevent Fraud Protect Online On All Devices Full Transparency In Real Time Security Operations User Center Targeted malware, MitB, zero-days, MitM, phishing automated transactions Clientless solution, enabling 100% coverage Application level encryption Desktop, tablets, and mobile devices No software or user involvement required Alerts and customisable rules 24x7 research, investigation, and site take-down F5 Networks, Inc. 13

Anti-Fraud Solution: Key Functionality Needed Fraud Detection and Protections Transaction Protection Security Operations Research Center Detect targeted malware, Bots, MitM, MitB, Zero-day, credential grabbers, session hijacking Identify extensive scans and searches Monitor and alert when site copy is loaded to spoofed sites Detect DNS hijacking Perform real-time transaction analysis Offer comprehensive request analysis Support clientless layer 7 encryption Application level encryption Provide 24x7 security reports and alerts Identify and investigate attacks in real-time Research and investigate new global fraud technology and schemes Provide detailed incident reports Offer optional site take-down F5 Networks, Inc. 14

Generic and Targeted Malware Detection Identify compromised sessions, malicious scripts, phishing attacks, and malware Including MitM, MitB, Bots, and fraudulent transactions with real-time analysis Analyse browser for traces of common malware (Zeus, Citadel, Carberp, etc.) Detect browser redressing Perform checks on domain and other components F5 Networks, Inc. 15

Advanced Application-Layer Encryption Secure the credentials and other valuable data submitted on webforms Encrypt any sensitive information at the message level Encrypt then submitt user credentials and information Decrypt data using web fraud protection solution Render intercepted information useless to MitM attacker F5 Networks, Inc. 16

Automatic Transaction Detection 1. Analyse the way users interact with browser 2. Analyse the way users interact with website 3. Conduct track site navigation 4. Trigger alerts upon detecting non-human behavior MY BANK.COM My Bank.com Gather client details related to the transaction Run a series of checks to identify suspicious activity Assign risk score to transaction Send alert based on score Apply L7 encryption to all communications between client and server F5 Networks, Inc. 17

Advanced Phishing Attack Detection and Prevention Identify phishing threats early on and stop attacks before emails are sent Alert of extensive site copying or scanning 4. Test spoofed site 1. Copy website Alert on uploads to a hosting server or company Alert upon login and testing of phishing site Shut down identified phishing server sites during testing Internet 3. Upload copy to spoofed site Web Application Capture user credentials 2. Save copy to computer Alert at each stage of phishing site development F5 Networks, Inc. 18

Key Features of a Web Fraud Protection Solution Provide transparent anti-fraud solution Simplify product rollout Protect users data in use Protect all customers on all devices Combine fraud detection and protection Ensure compliance Prevent phishing attacks F5 Networks, Inc. 19

Mobile Fraud Protection

Fraud Protection for Mobile Device Users Fraud Detection and Protections Detect targeted malware Bots, MitM, MitB, Zero-day, SMS grabbers, key loggers Provide jail broken device detection and risk score adjustment In App Encryption Encrypt user sensitive data in the app (e.g. user name, passwords, account numbers) Render mobile device traffic sniffing malware ineffective Security Operations Research Center Provide 24x7 security reports and alerts Identify and investigate attacks in real-time Research and investigate new global fraud technology and schemes F5 Networks, Inc. 21

Fraud Protection for Mobile Users: Key Functionality Identify malware and MitM attacks in real time Detect mobile site phishing and pharming Provide advanced mobile malware detection capabilities Execute various DNS checks and SSL certificate verification Perform app signature checks to identify application tampering Flag obsolete or vulnerable device OS and send alerts Discover rooted/jailbroken devices Identify each device and assign a risk score F5 Networks, Inc. 22

Real-Time Mobile Transaction Protection Capture key information on each transaction Associate each transaction with unique device id Provide clientless, application-level encryption on top of standard SSL encryption Use transparent virtual key-pad Device ID Clicks Events Timing Positions Transaction process Location Authentication history F5 Networks, Inc. 23

Key Features of a Mobile Fraud Protection Solution Secure against targeted and generic malware Minimise product rollout Protect all mobile device users Render intercepted information useless Ensure regulatory compliance Provide immediate reduction in fraud loss F5 Networks, Inc. 24

Security Operations Center

Security Operations Center (SOC) Leverage a 24x7x365 fraud analysis team that extends your security team Research and investigate new global fraud technology and schemes Provide detailed incident reports Offer continuous web fraud component checks Send real-time alerts by phone, SMS, and email Take down phishing sites and brand abuse sites F5 Networks, Inc. 26

Cyber Intelligence Always on cyber research and analysis Source information from a variety of resources Analyse malware files and research drop zones Provide quarterly dedicated reports Deliver the right information Identify attackers, command & control, drop zones, mule accounts, compromised users Identify social network scheming, sophisticated online fraud and brand abuse F5 Networks, Inc. 27

Phishing Site Take-Down Service Quickly identify and shut down brand abuse websites MONITORING AND RESPONSE TEAM Complete attack assessment and post-partum attack report Leverage relationships with ISPs, anti-phishing groups, and key international agencies Offer malicious site take-down in minimal time Provide recommendations for counter security measures F5 Networks, Inc. 28

Key Benefits of Using a Security Operations Center Provide 24x7 expert security watch Integrate with SIEM and risk management systems Turn on services immediately Offer immediate phishing site shutdown Provide up-to-date threat intelligence Reduce fraud loss F5 Networks, Inc. 29

Example Architecture

Example of a Web Fraud Protection Architecture A Online Customers Man-in-the- Browser Attacks Copied Pages and Phishing Local alert server and/or SIEM B Online Customers Web Fraud Protection Network Firewall Application C Account Amount Transfer Funds Security Operations Center Automated Transactions and Transaction integrity Online Customers Customer Scenarios A Malware detection and protection B Anti-phishing C Transaction analysis F5 Networks, Inc. 31

Anti-Fraud, Anti-Phishing, Anti-Malware Prevent Fraud Protect Online On All Devices Full Transparency In Real Time Security Operations User Center F5 Networks, Inc. 32

Solutions for an Application World.