SlideShare une entreprise Scribd logo
1  sur  24
Cyber Security Threats
and What you can do
Agenda
• Threat History
• Current Threats
• Breakdown of a Common Attack
• What you can do
– Incident Response
– Resources Available
CTS Security Operations Center
Provides centralized information sharing, monitoring, and
analysis of Washington State security posture while mitigating
risk and minimizing incident exposure.
•Alerting
•Risk Analysis
•Incident Response
•Vulnerability Management
•Education and Awareness
Awareness Test:
http://www.youtube.com/watch?v=oSQJP40PcGI
Cyber Security in the News
1999 Threat - Melissa
• Sent copies of an
infected Word
Document to up to
50 people
• No damage to
computers or files
• Overwhelmed Mail
Servers
http://www.cert.org/advisories/CA-1999-04.htm
2003 Threat – Slammer
• SQL Server Stack
buffer overflow
vulnerability
• Code execution at
System user level
http://www.cert.org/advisories/CA-2003-04.htm
2008 Threat – Conficker
• Windows server
service vulnerability
• Multiple variants
• Quickly took over
millions of computers
• Disabled windows
services
• Locked out users
Today’s Threats
Persistent
•44% increase in breach incidents 2010-11 across multiple verticals
(Source: Poneman Institute, 2011)
Sophisticated
•Use of advanced techniques and tactics points to growing nation-state
sponsorship and resourcing
Targeted
•Shift to targeting of commercial sectors and government supply-chain
providers
•Larger attack plane
•Consumerization of IT with pervasive use of social media, mobile devices ,
big data and cloud infrastructures
What I see at WA State
Reporting
Period:
1Q 2013
What I deal with
Reporting Period: 3/1/13 – 3/15/13
• Web Site Defacement by Turkish Muslim Group
• Attempted breach of VPN account
• Multiple workstations attempting to communicate to Zeus
command and control servers
• Web server participating in DDoS attack against foreign national
• Multiple workstations attempting to communicate to Zero Access
command and control servers
• Web site content management server software exploited
• Anomalous traffic at agency firewall indicating insider threat
• Open mail relay detected
• Multiple SQL injection attempts of web application
• Penetration test erroneously configured causing alerts
Advanced
Persistent
Threats
Sophisticated attacks
and well resourced
adversaries
Nation State
Actors
Cyber Criminals
Open Source
Intelligence
Collection
Foreign
Nationals
Black Markets
Non-Nation State
Sub Contractors
Supply Chain
Tampering
Third Countries
The Age of the APT
Phishing emails
A member of your staff
receives a phishing email
which may be personalized to
attract their interest.
Common Attack
Drive-by download
The employee clicks on the
link and gets infected by
Trojan from drive-by
download.
Adversary uses machine
to gain access to internal
network systems
Trojan installs backdoor which allows
reverse connection to infected machine
Hacker dumps password hash and gains
access to a critical server via RDP.
RDP
Data ex-filtration
Attacker encrypts sensitive files found on
the critical server and transfers out data
Phishing emails
Attack Anatomy
Discovery of Company email Addresses
Jigsaw
Come up with a Scenario
OWA Upgrade
Security Alert
Build Phishing Message
Save .html file locally
Use a kit such as SET
Set up a real temporary domain
Monitor effectiveness with scripts
Discovery of Company email Addresses
Jigsaw
Come up with a Scenario
OWA Upgrade
Security Alert
Build Phishing Message
Save .html file locally
Use a kit such as SET
Set up a real temporary domain
Monitor effectiveness with scripts
Drive-by download
Packing utilities / Metasploit /
Backtrack
Alternately, purchase a SDK
and sign the executable so that
it is trusted
Test the executable or payload with
free Antivirus packages
Microsoft Security Essentials
AVG
Await acknowledgement response
from machine
Packing utilities / Metasploit /
Backtrack
Alternately, purchase a SDK
and sign the executable so that
it is trusted
Test the executable or payload with
free Antivirus packages
Microsoft Security Essentials
AVG
Await acknowledgement response
from machine
Adversary uses machine
to gain access to internal
network systems RDP
Passwords enumerated and cracked
Mapping of other network devices
Active directory queries
Access attempts with credentials
Passwords enumerated and cracked
Mapping of other network devices
Active directory queries
Access attempts with credentials
Data ex-filtration
Data is compressed
Data is encrypted and sent
over a common port such as
80 or 443
Transmission is rate-limited
to avoid detection
Data is used for criminal
purposes or to damage
reputation
Data is compressed
Data is encrypted and sent
over a common port such as
80 or 443
Transmission is rate-limited
to avoid detection
Data is used for criminal
purposes or to damage
reputation
Recommendations
1. Build a strong security foundation
2. Have an Incident Response Plan ready
3. Know who to call
Build a Security Foundation
• SANS Top 20 Controls
• Australia DOD Mitigations
• NIST Guidelines
Develop Incident Response Mechanisms
• Have a plan
– NIST 800-61.2
• Know the priority of your
assets
• Exercise your plan
– 15 minute tabletops
– Functional exercise every 6
months
• Recognize that you will not
be able to contain the
incident yourself in many
cases
Establish Partnerships
• MS-ISAC
– Forensic Analysis
– Log Analysis
– Malware reverse engineering and disassembly
– Vulnerability Scanning (Application and Host)
• FBI Cyber Task Force (CTF)
– Incident Response
– Threat assessment
– Information Sharing
• EMD
– Significant Cyber Event Response
Questions

Contenu connexe

Tendances

Fingerprinting healthcare institutions
Fingerprinting healthcare institutionsFingerprinting healthcare institutions
Fingerprinting healthcare institutionssecurityxploded
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch Pruthvi Monarch
 
Tripwire Adaptive Threat Protection
Tripwire Adaptive Threat ProtectionTripwire Adaptive Threat Protection
Tripwire Adaptive Threat ProtectionTripwire
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01G Prachi
 
Network Security Tools and applications
Network Security Tools and applicationsNetwork Security Tools and applications
Network Security Tools and applicationswebhostingguy
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentMarcelo Silva
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical HackingS.E. CTS CERT-GOV-MD
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security modelsG Prachi
 
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?festival ICT 2016
 
CS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network SecurityCS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network Securityvishnukp34
 

Tendances (20)

Fingerprinting healthcare institutions
Fingerprinting healthcare institutionsFingerprinting healthcare institutions
Fingerprinting healthcare institutions
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
 
Tripwire Adaptive Threat Protection
Tripwire Adaptive Threat ProtectionTripwire Adaptive Threat Protection
Tripwire Adaptive Threat Protection
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01
 
Network Security Topic 1 intro
Network Security Topic 1 introNetwork Security Topic 1 intro
Network Security Topic 1 intro
 
Network Security Tools and applications
Network Security Tools and applicationsNetwork Security Tools and applications
Network Security Tools and applications
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Ethical h
Ethical hEthical h
Ethical h
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security models
 
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
 
CS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network SecurityCS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network Security
 

Similaire à Port of seattle security presentation david morris

Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App AttacksAlert Logic
 
Cyber security for system design
Cyber security for system designCyber security for system design
Cyber security for system designTom Kaczmarek
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksMicrosoft
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information SystemsKashfUlHuda1
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesSplunk
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrimepatelripal99
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesNCCOMMS
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionDavid Perkins
 
Scottish Rite Security Presentation.pptx
Scottish Rite Security Presentation.pptxScottish Rite Security Presentation.pptx
Scottish Rite Security Presentation.pptxjeremylivin
 
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUEScompTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUESEMERSON EDUARDO RODRIGUES
 

Similaire à Port of seattle security presentation david morris (20)

cyber security and threats.pptx
cyber security and threats.pptxcyber security and threats.pptx
cyber security and threats.pptx
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Web Security
Web SecurityWeb Security
Web Security
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 
Cyber security for system design
Cyber security for system designCyber security for system design
Cyber security for system design
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacks
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri Diogenes
 
Linux Security best Practices with Fedora
Linux Security best Practices with FedoraLinux Security best Practices with Fedora
Linux Security best Practices with Fedora
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 
Scottish Rite Security Presentation.pptx
Scottish Rite Security Presentation.pptxScottish Rite Security Presentation.pptx
Scottish Rite Security Presentation.pptx
 
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUEScompTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
 

Dernier

Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 

Dernier (20)

Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 

Port of seattle security presentation david morris

  • 1. Cyber Security Threats and What you can do
  • 2. Agenda • Threat History • Current Threats • Breakdown of a Common Attack • What you can do – Incident Response – Resources Available
  • 3. CTS Security Operations Center Provides centralized information sharing, monitoring, and analysis of Washington State security posture while mitigating risk and minimizing incident exposure. •Alerting •Risk Analysis •Incident Response •Vulnerability Management •Education and Awareness Awareness Test: http://www.youtube.com/watch?v=oSQJP40PcGI
  • 4. Cyber Security in the News
  • 5. 1999 Threat - Melissa • Sent copies of an infected Word Document to up to 50 people • No damage to computers or files • Overwhelmed Mail Servers http://www.cert.org/advisories/CA-1999-04.htm
  • 6. 2003 Threat – Slammer • SQL Server Stack buffer overflow vulnerability • Code execution at System user level http://www.cert.org/advisories/CA-2003-04.htm
  • 7. 2008 Threat – Conficker • Windows server service vulnerability • Multiple variants • Quickly took over millions of computers • Disabled windows services • Locked out users
  • 8. Today’s Threats Persistent •44% increase in breach incidents 2010-11 across multiple verticals (Source: Poneman Institute, 2011) Sophisticated •Use of advanced techniques and tactics points to growing nation-state sponsorship and resourcing Targeted •Shift to targeting of commercial sectors and government supply-chain providers •Larger attack plane •Consumerization of IT with pervasive use of social media, mobile devices , big data and cloud infrastructures
  • 9. What I see at WA State Reporting Period: 1Q 2013
  • 10. What I deal with Reporting Period: 3/1/13 – 3/15/13 • Web Site Defacement by Turkish Muslim Group • Attempted breach of VPN account • Multiple workstations attempting to communicate to Zeus command and control servers • Web server participating in DDoS attack against foreign national • Multiple workstations attempting to communicate to Zero Access command and control servers • Web site content management server software exploited • Anomalous traffic at agency firewall indicating insider threat • Open mail relay detected • Multiple SQL injection attempts of web application • Penetration test erroneously configured causing alerts
  • 11. Advanced Persistent Threats Sophisticated attacks and well resourced adversaries Nation State Actors Cyber Criminals Open Source Intelligence Collection Foreign Nationals Black Markets Non-Nation State Sub Contractors Supply Chain Tampering Third Countries The Age of the APT
  • 12. Phishing emails A member of your staff receives a phishing email which may be personalized to attract their interest. Common Attack
  • 13. Drive-by download The employee clicks on the link and gets infected by Trojan from drive-by download.
  • 14. Adversary uses machine to gain access to internal network systems Trojan installs backdoor which allows reverse connection to infected machine Hacker dumps password hash and gains access to a critical server via RDP. RDP
  • 15. Data ex-filtration Attacker encrypts sensitive files found on the critical server and transfers out data
  • 16. Phishing emails Attack Anatomy Discovery of Company email Addresses Jigsaw Come up with a Scenario OWA Upgrade Security Alert Build Phishing Message Save .html file locally Use a kit such as SET Set up a real temporary domain Monitor effectiveness with scripts Discovery of Company email Addresses Jigsaw Come up with a Scenario OWA Upgrade Security Alert Build Phishing Message Save .html file locally Use a kit such as SET Set up a real temporary domain Monitor effectiveness with scripts
  • 17. Drive-by download Packing utilities / Metasploit / Backtrack Alternately, purchase a SDK and sign the executable so that it is trusted Test the executable or payload with free Antivirus packages Microsoft Security Essentials AVG Await acknowledgement response from machine Packing utilities / Metasploit / Backtrack Alternately, purchase a SDK and sign the executable so that it is trusted Test the executable or payload with free Antivirus packages Microsoft Security Essentials AVG Await acknowledgement response from machine
  • 18. Adversary uses machine to gain access to internal network systems RDP Passwords enumerated and cracked Mapping of other network devices Active directory queries Access attempts with credentials Passwords enumerated and cracked Mapping of other network devices Active directory queries Access attempts with credentials
  • 19. Data ex-filtration Data is compressed Data is encrypted and sent over a common port such as 80 or 443 Transmission is rate-limited to avoid detection Data is used for criminal purposes or to damage reputation Data is compressed Data is encrypted and sent over a common port such as 80 or 443 Transmission is rate-limited to avoid detection Data is used for criminal purposes or to damage reputation
  • 20. Recommendations 1. Build a strong security foundation 2. Have an Incident Response Plan ready 3. Know who to call
  • 21. Build a Security Foundation • SANS Top 20 Controls • Australia DOD Mitigations • NIST Guidelines
  • 22. Develop Incident Response Mechanisms • Have a plan – NIST 800-61.2 • Know the priority of your assets • Exercise your plan – 15 minute tabletops – Functional exercise every 6 months • Recognize that you will not be able to contain the incident yourself in many cases
  • 23. Establish Partnerships • MS-ISAC – Forensic Analysis – Log Analysis – Malware reverse engineering and disassembly – Vulnerability Scanning (Application and Host) • FBI Cyber Task Force (CTF) – Incident Response – Threat assessment – Information Sharing • EMD – Significant Cyber Event Response

Notes de l'éditeur

  1. Key Takeaways CIRC, SOC and SIEM are not always interchangeable terms. In some organizations their responsibilities are different and distinct. ***************************** To address APTs the security organization is faced with some growing and changing responsibilities. First and foremost, the need for a CIRC capability has become evident in many organizations. Responsibilities include the need to be able to identify anomalies, predict attacks and respond to incidents. This drives a need for additional intelligence. Traditional SOC responsibilities have included security help desk capabilities and the day-to-day administration of key technical controls including firewall, VPNs, access controls, AV, etc.. Another key capability includes SIEM. This is where many of the reports and alerts that are so important to the CIRC originate. Click: What does all this mean for you sitting here today? It means different stakeholders may have new and different needs but a unified strategy is needed to deal with new threats. Click: Traditional responsibilities across the board are undergoing review. This more than just updating technical responsibilities and controls. This requires updating our Business and Operations models to deal with new Enterprise dimensions.
  2. The first step in this attack was phishing, or more accurately “spear phishing,” meaning that the attack targets specific people .
  3. Zero-Day attack in this case was launched when one user opened the email . The zero day then installed a backdoor (variant of the POISON IVY remote access Trojan) which then immediately set about reconnaissance and cultivation. It’s important to note as well that the attacker was creating layers of resilience and was making maximum use of the window of exposure.
  4. The zero day then installs a backdoor which then immediately sets about reconnaissance and cultivation. During this time, the attacker can creating layers of resilience and was making maximum use of the window of exposure.
  5. The attacker encrypts sensitive files found on the critical server and transfers out via an FTP These attacks are focused and coherent: the timing is choreographed and the attacker moves rapidly and unerringly. They know what to get and the order to get items in. This type of attack can take months or perhaps years of preparation prior to staging the attack itself. It reflects an ability to move with exacting precision.
  6. The first step in this attack was phishing, or more accurately “spear phishing,” meaning that the attack targets specific people .
  7. Zero-Day attack in this case was launched when one user opened the email . The zero day then installed a backdoor (variant of the POISON IVY remote access Trojan) which then immediately set about reconnaissance and cultivation. It’s important to note as well that the attacker was creating layers of resilience and was making maximum use of the window of exposure.
  8. The zero day then installs a backdoor which then immediately sets about reconnaissance and cultivation. During this time, the attacker can creating layers of resilience and was making maximum use of the window of exposure.
  9. The attacker encrypts sensitive files found on the critical server and transfers out via an FTP These attacks are focused and coherent: the timing is choreographed and the attacker moves rapidly and unerringly. They know what to get and the order to get items in. This type of attack can take months or perhaps years of preparation prior to staging the attack itself. It reflects an ability to move with exacting precision.