SlideShare une entreprise Scribd logo
1  sur  22
Multinational Cybersecurity
Partnerships & Alliances:
Building & Managing a Comprehensive
Computer Incident Response Capability
Outline of our talk
Outline
 Introductions
 Starting with Protection & Defence
 Scope and ambition of CIRC
 Approach to tooling
 The need for collaboration
February 2012
British led
consortium
28 Nations 22,000 users
October 2013
FOC
We help clients that are key national organisations
The risks our clients run from data loss, theft or cyber
attack are serious to existential
Ability to recover
Human Safety
Accreditation Status
Reputation
Financial control
Ability to perform
Intellectual Property
Drives the nature and extent of
measures required to achieve
desired security
The services we provide
depend on the problem we find
level of threat
level of vulnerability
Understanding the threat
actors, methods and history
Understanding the technical
vulnerabilities and
weaknesses in security
governance and user habits
Extent of security measures required
X
=
Assess Confirm
Competitive Advantage. Information Superiority.
Aware,
Deter,
Detect
&
Resist,
DefendAssure
Audit
Discovery
Health Checks
Policy
Training
Accreditation support
Design, build, operate
Secure systems
Protective
Monitoring
Services
Respond
Investigation
Forensics
Protect
Implement
Selex ES cyber services are a coherent set,
designed to address threats and resolve
vulnerabilities
Ensure:
The Mission
Protect:
The Data
Continuously monitor:
The Network
Northrop Grumman Approach to Cybersecurity
Full Dimensional Assurance Blueprint
People and Processes Technology
 Enhanced automation
 Temporal improvement
 Information protection strategy
 Risk based approach
 Data centric protection
 Application integrity
 Adaptive architecture
 Continuous situation awareness & response
Integrated and Continual Improvements
It’s how we view our job for our networks and our customer’s networks
The Northrop Grumman
Cybersecurity Operations Center (CSOC)
9
Computer Network Defense Activities:
1. Monitoring
o Monitors the NGGN and related devices for signs of malicious
activity
2. Vulnerability Management
o Security risks and ensuring appropriate remediation
3. Patch Management
o Rapid deployment of vendor provided fixes to identified
vulnerabilities
4. Forensics
o Information security post-incident analysis
5. Incident Response
o Rapid response to malicious activity on the NGGN and related
environments
6. Cyber Threat
o Analysis of emerging threats to the NGGN and related environments
7. Sector
o Sector-specific computer network defense requirements
LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024
Don’t start by building a CIRC
Instead, analyse your enterprise vulnerabilites:
 People- yours, your suppliers and partners and your
customers
 Processes
 Organisation
 Leadership and governance
 Physical sites
 Data
 Applications
 Information and telecoms infrastructure and bought-
in services
 Your security maturity (e.g. ISO 27001)
Getting the house in order
Probably not enough:
Implementation of an appropriate defensive suite:
 automated vulnerability scanning
 ICT infrastructure and systems log collation and
storage
 IDS/IPS and associated log collection
 potentially, a spectrum of active protective
monitoring:
o Security Information and Event
Management
o Full Packet Capture
o Deep Packet Inspection
o associated management, storage and
alerting / reporting service level
Credit: Active Audit Agency: Ukraine
Scope and ambition
Assuming your vulnerabilities are managed,
it depends on the threat you face and your
freedom of movement
Typical Threat World
(Offense)
Time
Attacker Surveillance
Access
Probe
Target
Analysis
Attack
Set-up
Performing
Reconnaissance
Attack
Begins
System
Intrusion
Affecting
The
Attack
Attack
Complete
Packaging
Exfiltration
Modification
Executing
The
Mission
Cover-up
Complete
Covering
The
Tracks
LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024
Attack
Forecast
Physical
Security
Intrusion
Detection
Analysis
Begins
System
ReactionDamage
Identification
Recovery
Defender Reconnaissance
Entry
Monitoring &
Control
Impact
Analysis
Response
Threat
Analysis
Attack
Identified
Time
Preparing the
Defense
Monitoring
For an Attack
Triage and
Situation
Assessment
After
Action
LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024
Typical Threat World
(Defense)
It Doesn’t Always Line Up
Attacker Free Time
Recovery
Attack
Forecast
Physical
Security
Intrusion
Detection
Analysis
Begins System
ReactionDamage
Identification
Defender Reconnaissance
Entry
Monitoring
& Control
Impact
Analysis
Response
Threat
Analysis Attack
Identified
Time
Defender Action
Time
Time
Attack
Begins
System
Intrusion
Attacker Surveillance
Access
Probe
Attack
Complete
Target
Analysis
Attack
Set-up
Packaging
Exfiltration
Modification
Cover-up
Complete
Reduce
This
By moving/shrinking this
LD-CA-BOK-004,
Rev. 16, March 2013, ISHQ-2013-0024
Factors affecting your respond
posture:
Your legal entitlement – you have heard this today!
Cost of maintaining the capability
The return on investment you would expect (consider insurance!)
Approach to tooling
Detection
Incident management
Analysis
Active response or reporting to Authority
Evidence management
Not forgetting the people!
Layered Cybersecurity
Defense Framework
Computer Network Defense
Defense-In-Depth
The FanTM
Perimeter
Firewall
Perimeter
IDS/IPS
Advanced
Sensor
Honeypot
Message Security
(anti-virus, anti-malware)
DLP
Secure DMZs
Application Security
Malware
Analysis
NAC/Endpoint
Profiler
Enclave
Firewall DLP
Wireless/Mobile
Protection
Web Proxy
Content Filtering
Enterprise
IDS/IPS
VoIP
Protection
Virtual Network
Security
Enterprise
Message Security
Enterprise
Remote
Access
Endpoint Security
Enforcement
DLP
Desktop
Firewall
Host IDS/IPS
Content Security
(anti-virus,
anti-malware)
Patch
Management
USGCB
Compliance
SIEM Digital Forensics Security SLA/SLO Reporting
Escalation
Management
Focused Ops
SOC/NOC Monitoring (24x7)
Incident Reporting,
Detection, Response (CIRT)
Security Dashboard
Continuous
Monitoring
and Assessment
Situational
AwarenessVulnerability
Assessment
Security Awareness
Training
Continuous
C&A
IT Security
Governance
Security Policies
& Compliance
Security
Architecture
& Design
Threat
Modeling
Penetration
Testing
Cyber Threat Intelligence
Security
Technology Evaluation
Risk Management
Framework
WAF
Static App
Testing/Code
Review
Database
Secure Gateway
(Shield)
Database
Monitoring /Scanning
Dynamic App Testing
DAR/DIM/DIU
Protection
Data Wiping
Cleansing
PKI
FICAM
Enterprise Right
Management
DLP
Data
Classification
Data/Drive
Encryption
Data Integrity
Monitoring
© 2013 Northrop Grumman Corporation
Acronyms & Abbreviations:
DAR: Data At Rest
DIM: Data In Motion
DIU: Data In Use
DLP: Data Loss Prevention
IDP: Intrusion Detection and Prevention
FICAM: Federal Identity Credential and
Access Management
NAC: Network Access Control
PKI: Public Key Infrastructure
SIEM: Security Information Event Management
USGCB: US Govt Configuration Baseline
OUTSIDE THREAT
Mission
Critical Assets
Inside Threats
The “Fan™” - Layered Cybersecurity Defensive Reference
Model
Why COTS Security Will Always Be a Step Behind
19
Well funded adversaries have access to the same technologies as the defenders
Advanced Adversaries’ Attack Tool
Test Environment
Defender’s COTS-based Security
Architecture
Good Guys Have Some Ways to Level the Field
 Behavioral analytics (Who talks and works
with who)
 Partnerships for threat information sharing
 Threat intelligence team augmentation
 Custom file analysis
 Custom monitoring of network traffic for
C2 channels
 Organizational agility to respond to
changing threat tactics
Perimeter
Firewall
Perimeter
IDS/IPS Advanced
Sensor
Honeypot
Message Security
(anti-virus, anti-malware)
DLP
Secure DMZs
Application Security
Malware
AnalysisNAC/Endpoint
Profiler
Enclave
Firewall
DLP
Wireless/Mobile
Protection
Web Proxy
Content Filtering
Enterprise
IDS/IPS
VoIP
Protection
Virtual Network
Security
Enterprise
Message Security
Enterprise
Remote
Access
Endpoint Security
Enforcement
DLP
Desktop
Firewall
Host IDS/IPS
Content Security
(anti-virus,
anti-malware)
Patch
Management
USGCB
Compliance
SIEM Digital Forensics Security SLA/SLO Reporting
Escalation
Management
Focused Ops
SOC/NOC Monitoring (24x7)
IncidentReporting,
Detection, Response (CIRT)
Security Dashboard
Continuous
Monitoring
and Assessment
Situational
Awareness
Vulnerability
Assessment
Security Awareness
Training
Continuous
C&A
IT Security
Governance
Security Policies
& Compliance
Security
Architecture
& Design
Threat
Modeling
Penetration
Testing
Cyber Threat Intelligence
Security
Technology Evaluation
Risk Management
Framework
WAF
Static App
Testing/Code
Review
Database
Secure Gateway
(Shield)
Database
Monitoring /Scanning
Dynamic App Testing
DAR/DIM/DIU
Protection
Data Wiping
Cleansing
PKI
FICAM
Enterprise Right
Management
DLP
Data
Classification
Data/Drive
Encryption
Data Integrity
Monitoring
Mission
CriticalAssets
Defenders Have to Be Right Every Time… The Field Can Be Leveled
by Leveraging Information Available Only to the Defender
The need for collaboration
The value of developing and sharing
intelligence, securely
The common theme across EU, NATO, other
nations and Industry bodies globally
Towards Cyber Systems Interoperability:
STIX: Structured Threat Information eXpression Language
Associated Campaigns[*]
HistoricalCampaigns[*]
AssociatedActors[*]
RelatedIncidents[*]
RelatedThreatActors[*]
PotentialCOAs[*]
ExploitTargets[*]
LeveragedTTPs[*]
RelatedIndicators[*
]
RelatedTTPs[*]
RelatedIndicators[*]
Related Indicators[*]
ObservedTTPs[*]
Attribution[*]
RelatedTTPs[*] IndicatedTTPs[*]
Observables[*]
Sub-Observables[*]
RelatedIncidents[*]
COATaken[*]
COARequested[*]
SuggestedCOA[*]
Campaign
TTP
Threat
Actor
Exploit
Target
COA
Incident
ObservableIndicator
Source:
MITRE Structured Threat Information eXpression (STIX) v.1.0
Source: CJCS/NATO Joint Terminology for Cyberspace Operations

Contenu connexe

Tendances

Etude sur le marché de la cyber sécurité (2011)
Etude sur le marché de la cyber sécurité (2011) Etude sur le marché de la cyber sécurité (2011)
Etude sur le marché de la cyber sécurité (2011) PwC France
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...Netpluz Asia Pte Ltd
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019PECB
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public SectorScott Geye
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceInderjeet Singh
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...CODE BLUE
 
NATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsNATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsBenjamin Rohé
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SMCarlos Valderrama
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesWAJAHAT IQBAL
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
Cyber Security in AI (Artificial Intelligence)
Cyber Security in AI (Artificial Intelligence)Cyber Security in AI (Artificial Intelligence)
Cyber Security in AI (Artificial Intelligence)Harsh Bhanushali
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorOlivier Busolini
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...BCM Institute
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 

Tendances (20)

Etude sur le marché de la cyber sécurité (2011)
Etude sur le marché de la cyber sécurité (2011) Etude sur le marché de la cyber sécurité (2011)
Etude sur le marché de la cyber sécurité (2011)
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Cyber security & Data Protection
Cyber security & Data ProtectionCyber security & Data Protection
Cyber security & Data Protection
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
Navigating Cybersecurity
Navigating CybersecurityNavigating Cybersecurity
Navigating Cybersecurity
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial Intelligence
 
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
[CB21] Keynote1:Shaking the Cybersecurity Kaleidoscope – An Immersive Look in...
 
NATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsNATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-Ups
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Cyber Security in AI (Artificial Intelligence)
Cyber Security in AI (Artificial Intelligence)Cyber Security in AI (Artificial Intelligence)
Cyber Security in AI (Artificial Intelligence)
 
cybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sectorcybersecurity strategy planning in the banking sector
cybersecurity strategy planning in the banking sector
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
 
A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 

En vedette (18)

9 класс итог за 8
9 класс итог за 89 класс итог за 8
9 класс итог за 8
 
Izolacje przeciwogniowe
Izolacje przeciwognioweIzolacje przeciwogniowe
Izolacje przeciwogniowe
 
News SA 47 2015
News SA 47 2015News SA 47 2015
News SA 47 2015
 
CFO-Asia presentation for Nov16, 2006
CFO-Asia presentation for Nov16, 2006CFO-Asia presentation for Nov16, 2006
CFO-Asia presentation for Nov16, 2006
 
9789862218723
97898622187239789862218723
9789862218723
 
test
testtest
test
 
Programa jjm
Programa jjmPrograma jjm
Programa jjm
 
9543 Zadanie 3
9543 Zadanie 39543 Zadanie 3
9543 Zadanie 3
 
9789862218860
97898622188609789862218860
9789862218860
 
Desdobravel Pais/EE set_2011
Desdobravel Pais/EE set_2011Desdobravel Pais/EE set_2011
Desdobravel Pais/EE set_2011
 
Acordo ortográfico
Acordo ortográficoAcordo ortográfico
Acordo ortográfico
 
хімія 9 кл
хімія 9 клхімія 9 кл
хімія 9 кл
 
Secondary Research
Secondary ResearchSecondary Research
Secondary Research
 
Planif criterios alunos_breve
Planif criterios alunos_brevePlanif criterios alunos_breve
Planif criterios alunos_breve
 
Lecture 1: Urban & Regional Planning (Risk Mitigation Concept)
Lecture 1: Urban & Regional Planning (Risk Mitigation Concept)Lecture 1: Urban & Regional Planning (Risk Mitigation Concept)
Lecture 1: Urban & Regional Planning (Risk Mitigation Concept)
 
La legión española
La legión españolaLa legión española
La legión española
 
小詩磨坊:泰華卷(2)
小詩磨坊:泰華卷(2)小詩磨坊:泰華卷(2)
小詩磨坊:泰華卷(2)
 
Программа 95 лет
Программа 95 летПрограмма 95 лет
Программа 95 лет
 

Similaire à Selex ES at Le Bourget 2013 Cyber Partnership

New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howlandnado-web
 
Mobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security TrainingMobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security TrainingTonex
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajanShwetank Jayaswal
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical SecurityJorge Sebastiao
 
Database development and security certification and accreditation plan pitwg
Database development and security certification and accreditation plan  pitwgDatabase development and security certification and accreditation plan  pitwg
Database development and security certification and accreditation plan pitwgJohn M. Kennedy
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general attSHIVA101531
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdfMetaorange
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016Francisco González Jiménez
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016IBM Security
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...James Anderson
 
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...patmisasi
 
Effective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern ChallengesEffective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern Challengescyberprosocial
 

Similaire à Selex ES at Le Bourget 2013 Cyber Partnership (20)

New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 
IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
Mobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security TrainingMobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security Training
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajan
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
Database development and security certification and accreditation plan pitwg
Database development and security certification and accreditation plan  pitwgDatabase development and security certification and accreditation plan  pitwg
Database development and security certification and accreditation plan pitwg
 
Security architecture principles isys 0575general att
Security architecture principles isys 0575general attSecurity architecture principles isys 0575general att
Security architecture principles isys 0575general att
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Cyber Security | Information Security
Cyber Security  | Information SecurityCyber Security  | Information Security
Cyber Security | Information Security
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
CCA study group
CCA study groupCCA study group
CCA study group
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...Task   Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
Task Incident Readiness with Veris, Judy Nowak at TASK Toronto, April 27, 2...
 
Effective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern ChallengesEffective Cyber Security Technology Solutions for Modern Challenges
Effective Cyber Security Technology Solutions for Modern Challenges
 

Plus de Leonardo

Leonardo - Technologies for a Safer Future.pdf
Leonardo - Technologies for a Safer Future.pdfLeonardo - Technologies for a Safer Future.pdf
Leonardo - Technologies for a Safer Future.pdfLeonardo
 
The Leonardo FY 2023 Preliminary Results Presentation
The Leonardo FY 2023 Preliminary Results PresentationThe Leonardo FY 2023 Preliminary Results Presentation
The Leonardo FY 2023 Preliminary Results PresentationLeonardo
 
Leonardo 3Q/9M Results Presentation
Leonardo 3Q/9M Results PresentationLeonardo 3Q/9M Results Presentation
Leonardo 3Q/9M Results PresentationLeonardo
 
Leonardo 1H 2023 Results
Leonardo 1H 2023 ResultsLeonardo 1H 2023 Results
Leonardo 1H 2023 ResultsLeonardo
 
Leonardo 1Q 2023 Results
Leonardo 1Q 2023 ResultsLeonardo 1Q 2023 Results
Leonardo 1Q 2023 ResultsLeonardo
 
Leonardo FY 2022 Results
Leonardo FY 2022 ResultsLeonardo FY 2022 Results
Leonardo FY 2022 ResultsLeonardo
 
Leonardo 3Q/9M 2022 Results
Leonardo 3Q/9M 2022 ResultsLeonardo 3Q/9M 2022 Results
Leonardo 3Q/9M 2022 ResultsLeonardo
 
Leonardo 2Q/1H2022 Results Presentation
Leonardo 2Q/1H2022 Results PresentationLeonardo 2Q/1H2022 Results Presentation
Leonardo 2Q/1H2022 Results PresentationLeonardo
 
1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates
1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates
1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and UpdatesLeonardo
 
1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...
1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...
1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...Leonardo
 
Leonardo 1Q 2022 Results
Leonardo 1Q 2022 ResultsLeonardo 1Q 2022 Results
Leonardo 1Q 2022 ResultsLeonardo
 
Leonardo FY2021 Results
Leonardo FY2021 ResultsLeonardo FY2021 Results
Leonardo FY2021 ResultsLeonardo
 
European Rotors - Certification by Simulation
European Rotors - Certification by SimulationEuropean Rotors - Certification by Simulation
European Rotors - Certification by SimulationLeonardo
 
European Rotors - Mission Management System’s Capabilities for Law Enforcemen...
European Rotors - Mission Management System’s Capabilities for Law Enforcemen...European Rotors - Mission Management System’s Capabilities for Law Enforcemen...
European Rotors - Mission Management System’s Capabilities for Law Enforcemen...Leonardo
 
European Rotors - Rotorcraft and VTOL Symposium
European Rotors - Rotorcraft and VTOL SymposiumEuropean Rotors - Rotorcraft and VTOL Symposium
European Rotors - Rotorcraft and VTOL SymposiumLeonardo
 
European Rotors - Contributing to the Swiss Innovation Day
European Rotors - Contributing to the Swiss Innovation Day European Rotors - Contributing to the Swiss Innovation Day
European Rotors - Contributing to the Swiss Innovation Day Leonardo
 
European Rotors - Helioffshore panel on Sustainable Aviation Fuel
European Rotors - Helioffshore panel on Sustainable Aviation FuelEuropean Rotors - Helioffshore panel on Sustainable Aviation Fuel
European Rotors - Helioffshore panel on Sustainable Aviation FuelLeonardo
 
European Rotors - PBN and GNSS for Rotorcraft Operations
European Rotors - PBN and GNSS for Rotorcraft OperationsEuropean Rotors - PBN and GNSS for Rotorcraft Operations
European Rotors - PBN and GNSS for Rotorcraft OperationsLeonardo
 
European Rotors - AW609 for HEMS Market
European Rotors - AW609 for HEMS MarketEuropean Rotors - AW609 for HEMS Market
European Rotors - AW609 for HEMS MarketLeonardo
 
Leonardo 3Q/9M 2021 Results
Leonardo 3Q/9M 2021 ResultsLeonardo 3Q/9M 2021 Results
Leonardo 3Q/9M 2021 ResultsLeonardo
 

Plus de Leonardo (20)

Leonardo - Technologies for a Safer Future.pdf
Leonardo - Technologies for a Safer Future.pdfLeonardo - Technologies for a Safer Future.pdf
Leonardo - Technologies for a Safer Future.pdf
 
The Leonardo FY 2023 Preliminary Results Presentation
The Leonardo FY 2023 Preliminary Results PresentationThe Leonardo FY 2023 Preliminary Results Presentation
The Leonardo FY 2023 Preliminary Results Presentation
 
Leonardo 3Q/9M Results Presentation
Leonardo 3Q/9M Results PresentationLeonardo 3Q/9M Results Presentation
Leonardo 3Q/9M Results Presentation
 
Leonardo 1H 2023 Results
Leonardo 1H 2023 ResultsLeonardo 1H 2023 Results
Leonardo 1H 2023 Results
 
Leonardo 1Q 2023 Results
Leonardo 1Q 2023 ResultsLeonardo 1Q 2023 Results
Leonardo 1Q 2023 Results
 
Leonardo FY 2022 Results
Leonardo FY 2022 ResultsLeonardo FY 2022 Results
Leonardo FY 2022 Results
 
Leonardo 3Q/9M 2022 Results
Leonardo 3Q/9M 2022 ResultsLeonardo 3Q/9M 2022 Results
Leonardo 3Q/9M 2022 Results
 
Leonardo 2Q/1H2022 Results Presentation
Leonardo 2Q/1H2022 Results PresentationLeonardo 2Q/1H2022 Results Presentation
Leonardo 2Q/1H2022 Results Presentation
 
1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates
1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates
1st Leonardo Helicopters SAR Workshop - AW139 SAR Overview and Updates
 
1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...
1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...
1st Leonardo Helicopters SAR Workshop - Training Services & Solutions for SAR...
 
Leonardo 1Q 2022 Results
Leonardo 1Q 2022 ResultsLeonardo 1Q 2022 Results
Leonardo 1Q 2022 Results
 
Leonardo FY2021 Results
Leonardo FY2021 ResultsLeonardo FY2021 Results
Leonardo FY2021 Results
 
European Rotors - Certification by Simulation
European Rotors - Certification by SimulationEuropean Rotors - Certification by Simulation
European Rotors - Certification by Simulation
 
European Rotors - Mission Management System’s Capabilities for Law Enforcemen...
European Rotors - Mission Management System’s Capabilities for Law Enforcemen...European Rotors - Mission Management System’s Capabilities for Law Enforcemen...
European Rotors - Mission Management System’s Capabilities for Law Enforcemen...
 
European Rotors - Rotorcraft and VTOL Symposium
European Rotors - Rotorcraft and VTOL SymposiumEuropean Rotors - Rotorcraft and VTOL Symposium
European Rotors - Rotorcraft and VTOL Symposium
 
European Rotors - Contributing to the Swiss Innovation Day
European Rotors - Contributing to the Swiss Innovation Day European Rotors - Contributing to the Swiss Innovation Day
European Rotors - Contributing to the Swiss Innovation Day
 
European Rotors - Helioffshore panel on Sustainable Aviation Fuel
European Rotors - Helioffshore panel on Sustainable Aviation FuelEuropean Rotors - Helioffshore panel on Sustainable Aviation Fuel
European Rotors - Helioffshore panel on Sustainable Aviation Fuel
 
European Rotors - PBN and GNSS for Rotorcraft Operations
European Rotors - PBN and GNSS for Rotorcraft OperationsEuropean Rotors - PBN and GNSS for Rotorcraft Operations
European Rotors - PBN and GNSS for Rotorcraft Operations
 
European Rotors - AW609 for HEMS Market
European Rotors - AW609 for HEMS MarketEuropean Rotors - AW609 for HEMS Market
European Rotors - AW609 for HEMS Market
 
Leonardo 3Q/9M 2021 Results
Leonardo 3Q/9M 2021 ResultsLeonardo 3Q/9M 2021 Results
Leonardo 3Q/9M 2021 Results
 

Dernier

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 

Dernier (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 

Selex ES at Le Bourget 2013 Cyber Partnership

  • 1. Multinational Cybersecurity Partnerships & Alliances: Building & Managing a Comprehensive Computer Incident Response Capability
  • 2. Outline of our talk Outline  Introductions  Starting with Protection & Defence  Scope and ambition of CIRC  Approach to tooling  The need for collaboration
  • 3. February 2012 British led consortium 28 Nations 22,000 users October 2013 FOC
  • 4. We help clients that are key national organisations
  • 5. The risks our clients run from data loss, theft or cyber attack are serious to existential Ability to recover Human Safety Accreditation Status Reputation Financial control Ability to perform Intellectual Property
  • 6. Drives the nature and extent of measures required to achieve desired security The services we provide depend on the problem we find level of threat level of vulnerability Understanding the threat actors, methods and history Understanding the technical vulnerabilities and weaknesses in security governance and user habits Extent of security measures required X =
  • 7. Assess Confirm Competitive Advantage. Information Superiority. Aware, Deter, Detect & Resist, DefendAssure Audit Discovery Health Checks Policy Training Accreditation support Design, build, operate Secure systems Protective Monitoring Services Respond Investigation Forensics Protect Implement Selex ES cyber services are a coherent set, designed to address threats and resolve vulnerabilities
  • 8. Ensure: The Mission Protect: The Data Continuously monitor: The Network Northrop Grumman Approach to Cybersecurity Full Dimensional Assurance Blueprint People and Processes Technology  Enhanced automation  Temporal improvement  Information protection strategy  Risk based approach  Data centric protection  Application integrity  Adaptive architecture  Continuous situation awareness & response Integrated and Continual Improvements It’s how we view our job for our networks and our customer’s networks
  • 9. The Northrop Grumman Cybersecurity Operations Center (CSOC) 9 Computer Network Defense Activities: 1. Monitoring o Monitors the NGGN and related devices for signs of malicious activity 2. Vulnerability Management o Security risks and ensuring appropriate remediation 3. Patch Management o Rapid deployment of vendor provided fixes to identified vulnerabilities 4. Forensics o Information security post-incident analysis 5. Incident Response o Rapid response to malicious activity on the NGGN and related environments 6. Cyber Threat o Analysis of emerging threats to the NGGN and related environments 7. Sector o Sector-specific computer network defense requirements LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024
  • 10. Don’t start by building a CIRC Instead, analyse your enterprise vulnerabilites:  People- yours, your suppliers and partners and your customers  Processes  Organisation  Leadership and governance  Physical sites  Data  Applications  Information and telecoms infrastructure and bought- in services  Your security maturity (e.g. ISO 27001)
  • 11. Getting the house in order Probably not enough: Implementation of an appropriate defensive suite:  automated vulnerability scanning  ICT infrastructure and systems log collation and storage  IDS/IPS and associated log collection  potentially, a spectrum of active protective monitoring: o Security Information and Event Management o Full Packet Capture o Deep Packet Inspection o associated management, storage and alerting / reporting service level Credit: Active Audit Agency: Ukraine
  • 12. Scope and ambition Assuming your vulnerabilities are managed, it depends on the threat you face and your freedom of movement
  • 13. Typical Threat World (Offense) Time Attacker Surveillance Access Probe Target Analysis Attack Set-up Performing Reconnaissance Attack Begins System Intrusion Affecting The Attack Attack Complete Packaging Exfiltration Modification Executing The Mission Cover-up Complete Covering The Tracks LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024
  • 14. Attack Forecast Physical Security Intrusion Detection Analysis Begins System ReactionDamage Identification Recovery Defender Reconnaissance Entry Monitoring & Control Impact Analysis Response Threat Analysis Attack Identified Time Preparing the Defense Monitoring For an Attack Triage and Situation Assessment After Action LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024 Typical Threat World (Defense)
  • 15. It Doesn’t Always Line Up Attacker Free Time Recovery Attack Forecast Physical Security Intrusion Detection Analysis Begins System ReactionDamage Identification Defender Reconnaissance Entry Monitoring & Control Impact Analysis Response Threat Analysis Attack Identified Time Defender Action Time Time Attack Begins System Intrusion Attacker Surveillance Access Probe Attack Complete Target Analysis Attack Set-up Packaging Exfiltration Modification Cover-up Complete Reduce This By moving/shrinking this LD-CA-BOK-004, Rev. 16, March 2013, ISHQ-2013-0024
  • 16. Factors affecting your respond posture: Your legal entitlement – you have heard this today! Cost of maintaining the capability The return on investment you would expect (consider insurance!)
  • 17. Approach to tooling Detection Incident management Analysis Active response or reporting to Authority Evidence management Not forgetting the people!
  • 18. Layered Cybersecurity Defense Framework Computer Network Defense Defense-In-Depth The FanTM Perimeter Firewall Perimeter IDS/IPS Advanced Sensor Honeypot Message Security (anti-virus, anti-malware) DLP Secure DMZs Application Security Malware Analysis NAC/Endpoint Profiler Enclave Firewall DLP Wireless/Mobile Protection Web Proxy Content Filtering Enterprise IDS/IPS VoIP Protection Virtual Network Security Enterprise Message Security Enterprise Remote Access Endpoint Security Enforcement DLP Desktop Firewall Host IDS/IPS Content Security (anti-virus, anti-malware) Patch Management USGCB Compliance SIEM Digital Forensics Security SLA/SLO Reporting Escalation Management Focused Ops SOC/NOC Monitoring (24x7) Incident Reporting, Detection, Response (CIRT) Security Dashboard Continuous Monitoring and Assessment Situational AwarenessVulnerability Assessment Security Awareness Training Continuous C&A IT Security Governance Security Policies & Compliance Security Architecture & Design Threat Modeling Penetration Testing Cyber Threat Intelligence Security Technology Evaluation Risk Management Framework WAF Static App Testing/Code Review Database Secure Gateway (Shield) Database Monitoring /Scanning Dynamic App Testing DAR/DIM/DIU Protection Data Wiping Cleansing PKI FICAM Enterprise Right Management DLP Data Classification Data/Drive Encryption Data Integrity Monitoring © 2013 Northrop Grumman Corporation Acronyms & Abbreviations: DAR: Data At Rest DIM: Data In Motion DIU: Data In Use DLP: Data Loss Prevention IDP: Intrusion Detection and Prevention FICAM: Federal Identity Credential and Access Management NAC: Network Access Control PKI: Public Key Infrastructure SIEM: Security Information Event Management USGCB: US Govt Configuration Baseline OUTSIDE THREAT Mission Critical Assets Inside Threats The “Fan™” - Layered Cybersecurity Defensive Reference Model
  • 19. Why COTS Security Will Always Be a Step Behind 19 Well funded adversaries have access to the same technologies as the defenders Advanced Adversaries’ Attack Tool Test Environment Defender’s COTS-based Security Architecture
  • 20. Good Guys Have Some Ways to Level the Field  Behavioral analytics (Who talks and works with who)  Partnerships for threat information sharing  Threat intelligence team augmentation  Custom file analysis  Custom monitoring of network traffic for C2 channels  Organizational agility to respond to changing threat tactics Perimeter Firewall Perimeter IDS/IPS Advanced Sensor Honeypot Message Security (anti-virus, anti-malware) DLP Secure DMZs Application Security Malware AnalysisNAC/Endpoint Profiler Enclave Firewall DLP Wireless/Mobile Protection Web Proxy Content Filtering Enterprise IDS/IPS VoIP Protection Virtual Network Security Enterprise Message Security Enterprise Remote Access Endpoint Security Enforcement DLP Desktop Firewall Host IDS/IPS Content Security (anti-virus, anti-malware) Patch Management USGCB Compliance SIEM Digital Forensics Security SLA/SLO Reporting Escalation Management Focused Ops SOC/NOC Monitoring (24x7) IncidentReporting, Detection, Response (CIRT) Security Dashboard Continuous Monitoring and Assessment Situational Awareness Vulnerability Assessment Security Awareness Training Continuous C&A IT Security Governance Security Policies & Compliance Security Architecture & Design Threat Modeling Penetration Testing Cyber Threat Intelligence Security Technology Evaluation Risk Management Framework WAF Static App Testing/Code Review Database Secure Gateway (Shield) Database Monitoring /Scanning Dynamic App Testing DAR/DIM/DIU Protection Data Wiping Cleansing PKI FICAM Enterprise Right Management DLP Data Classification Data/Drive Encryption Data Integrity Monitoring Mission CriticalAssets Defenders Have to Be Right Every Time… The Field Can Be Leveled by Leveraging Information Available Only to the Defender
  • 21. The need for collaboration The value of developing and sharing intelligence, securely The common theme across EU, NATO, other nations and Industry bodies globally
  • 22. Towards Cyber Systems Interoperability: STIX: Structured Threat Information eXpression Language Associated Campaigns[*] HistoricalCampaigns[*] AssociatedActors[*] RelatedIncidents[*] RelatedThreatActors[*] PotentialCOAs[*] ExploitTargets[*] LeveragedTTPs[*] RelatedIndicators[* ] RelatedTTPs[*] RelatedIndicators[*] Related Indicators[*] ObservedTTPs[*] Attribution[*] RelatedTTPs[*] IndicatedTTPs[*] Observables[*] Sub-Observables[*] RelatedIncidents[*] COATaken[*] COARequested[*] SuggestedCOA[*] Campaign TTP Threat Actor Exploit Target COA Incident ObservableIndicator Source: MITRE Structured Threat Information eXpression (STIX) v.1.0 Source: CJCS/NATO Joint Terminology for Cyberspace Operations