SlideShare a Scribd company logo
1 of 43
Download to read offline
REDUCING RISK OF
RANSOMWARE ATTACKS
– Back to Basics
Which of the following network security projects is your
company planning to mainly engage in during 2021:
• Micro-segmentation
• Compliance
• Cloud migration
• Automation
• More than one of the above
2 | Confidential
A QUESTION TO YOU
LET’S INTRODUCE OUR SPEAKERS
HUIB KLAASSENS
BDM
JAN HEIJDRA
TECHNOLOGY EVANGELIST
YITZY TANNENBAUM
PRODUCT MARKETING MANAGER
JAN HEIJDRA – CISCO SECURITY
Enterprise Mobility
Management
Network Traffic Security Analytics
(Cloud) Workload
Protection
Web
Security
Email
Security
Advanced
Threat
Secure
SD-WAN / Routers
Identity and Network
Access Control
Secure Internet
Gateway
Switches and
Access Points
Next-Gen
FW/IPS
Cloud Access Security
2 | Confidential
YITZY TANNENBAUM – ALGOSEC OVERVIEW
Founded 2004
1800+ Enterprise Customers
Serving 20 of the Fortune 50
24/7 Support via 3 Global Centers
ISO 27001 Certified
Passionate about Customer Satisfaction
FORTUNE
50
ISO
27001
2004
HUIB KLAASSENS – METSI TECHNOLOGIES
SECURITY SERVICES
SOC Services
• SOC Build, Operate and Optimization
• Security Devices (ASA, FP, FTD, AMP,
Third Party FWs, IPS)
• Switches, Servers, Endpoints,
• Managed ISE
• Managed AMP
• Cloud Security Monitoring
Security Consulting
• Network Architecture
Assessment
• Cloud Security Assessment
• Gap Assessment (NIST-800)
• Pen Testing
• Security Optimization
• Incident Response
• Forensics
• Malware Readiness Assessment
for Endpoint, Network and DC
• AMP (Endpoints, Network)
• Incident Response
Next Generation Firewall Services
(Cisco ASA and FirePOWER Threat Defense)
• Firewall Policy Reviews and Optimization
• Design and Deployments
• Migrations (from old Cisco Firewalls and Third-Party
Firewalls to Cisco ASA/FTD)
• Operate
• Compliance
• On-Prem, DC and Cloud
Network Access Control (Cisco ISE)
and Segmentations
• Workshops
• Proof of Value/POC and Pilot Deployment
• Enterprise Rollout
• Post Deployment optimization and Support
• ACS to ISE Migration
• Network Segmentation (TrustSec)
• SDA (DNA Center)
Malware Protection
AGENDA
Malware trends
1
2
3
4
What is ransomware
High level solutions
What to do next?
Did you organization experience a ransomware
attack?
• Yes, multiple in the last two years
• Yes, one in the last two years
• Yes, but not in the last two years
• No, thankfully we haven’t had a ransomware attack!
9 | Confidential
POLL
10 | Confidential
MALWARE TRENDS BY TALOS
11 | Confidential
Talos encompasses six key areas:
Threat Intelligence & Interdiction,
Detection Research,
Engine Development,
Vulnerability Research & Discovery,
Open Source & Education,
and Global Outreach.
We are an elite group of security experts
devoted to providing superior protection to
customers with our products and service.
Cisco Talos' core mission is to
provide verifiable and customizable
defensive technologies and
techniques that help customers
quickly protect their assets from
cloud to core.
Our job is protecting your network.
Protecting Customers
Malvertising
Drive by
downloads
Rogue
software
Botnets
Cryptomining
Credential
compromise
DDoS
Man in
the middle
Spyware/
Malware
Advanced
persistent
threats
Wiper
attacks
Phishing
Unpatched
software
Supply
chain attacks
Ransomware
Data/IP theft
13 | Confidential
EXTENSIVE COVID-THEMED ACTIVITY
• Malware and phishing
campaigns using COVID-
themed lures
• Attacks against
organizations that carry
out research and work
related to COVID
• Fraud and
disinformation
14 | Confidential
https://blog.talosintelligence.com/2020/12/quarterly-ir-report-fall-2020-q4.html#more
15 | Confidential
Let’s look at
the poll
Results
16 | Confidential
Top threats included
ransomware, such as
Sodinokibi and Maze
OBSERVED TRENDS
Top weaknesses include
lack of phishing
protection/education,
network monitoring and
logging, and patching
Top initial vectors
included phishing and
web app exploitation
RANSOMWARE
• The most common type of
attack
• Most common variants were
Maze and Sodinokibi
• No commodity trojans
• Maze “retires”
These types of attacks
remain one of the most
impactful for any
organization and can
severely affect critical
services
Impact
19 | Confidential
WHAT IS RANSOMWARE
PC
Cyborg
2002
GPCoder
2005 2012 2013 2014
TOR
2006
First
commercial
Android phone
2007
QiaoZhaz
2008
1989 2015 2016
CRYZIP
Redplus
Bitcoin
network launched
Reveton
Ransomlock
Dirty Decrypt
Cryptorbit
Cryptographic Locker
Urausy
Cryptolocker
CryptoDefense
Koler
Kovter
Simplelock
Cokri
CBT-Locker
TorrentLocker
Virlock
CoinVault
Svpeng
TeslaCrypt
Virlock
Lockdroid
Reveton
Tox
Cryptvault
DMALock
Chimera
Hidden Tear
Lockscreen
Teslacrypt 2.0
Cryptowall
SamSam
Locky
Cerber
Radamant
Hydracrypt
Rokku
Jigsaw
Powerware
73V3N
Keranger
Petya
Teslacrypt 3.0
Teslacrypt 4.0
Teslacrypt 4.1
2017
CrySis
Nemucod
Jaff
Spora
Popcorn Time
NotPetya
WannaCry
THE EVOLUTION OF RANSOMWARE VARIANTS
HOW?
1. Deliver exploits to 1st victim computer
2. Repeat per victim computer:
• Encrypt file system
• Encrypt accessible networked file shares
• Move laterally: explore the network
• Deliver exploits to next victim via network
3. Wait for victim to call
4. Collect ransom
5. Supply decryption key
“Advanced
Persistent
Threat”,
Wikipedia
1ST VICTIM: ATTACK TECHNIQUES (PARTIAL LIST)
• Email attachment
• Send a malicious email attachment
• Browser Drive-By-Download
• Host the malicious content on a website
• “Water-hole” technique
• Compromise a website the victim likely to visit
• Social Engineering
• Fool someone to do it for you
• Mobile malware
• Spread a malicious mobile application
EXPLORE THE COMPROMISED NETWORK
• Encrypting network shares:
→Requires network access from victim to file system
→Produces (unusual) network traffic
• Move Laterally:
• Find more devices, gain more access, encrypt more interesting data
→Requires network access from victim1 to victim2 to …
→Produces (unusual) network traffic
STEPPING STONES
2
4
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
Step 0
STEPPING STONES
2
5
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
Step 0
Step 1
STEPPING STONES
2
6
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
Step 0
Step 1 Step 2 Step 3
STEPPING STONES
2
7
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
Step 0
Step 1 Step 2 Step 3
Pay $$$$ or lose data
28 | Confidential
HIGH LEVEL SOLUTION
Umbrella blocks
the request
NGFW blocks
the connection
Email Security w/AMP
blocks the phishing
email
AMP for Endpoint
blocks the file
Umbrella blocks
the request (or file
download AMP)
NGFW blocks
the connection (or
file download AMP)
Cisco Ransomware Defense
Breaking the Kill Chain
Umbrella blocks
the request to
Encryption Key
Infrastructure
NGFW blocks
the connection
Umbrella Next-Gen Firewall AMP Endpoint
Email w/AMP
OR
Persist
Propagate
NetFlow
StealthWatch
AMP
Segmentation
ISE (RTC)
FW
THE FIRST STEP IS THE HARDEST
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
• Most ingenious step (social engineering, clever technical exploit delivery, …)
• Much of the attack is happening outside of your control
• Requires fancy defense technologies to mitigate
RECOMMENDATION #1: EDUCATION
• Educate you employees to identify malicious actors as we’ve
mentioned earlier
• Equip your self with tool that can help with these type of attack (hard
to find good tools)
MAKE LATERAL STEPS HARDER FOR ATTACKER!
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
Step 1 Step 2 Step 3
LATERAL STEPS
• The attacker is now on your turf
• Use your advantages:
• Control your network
• Know what traffic is usual and what is not
UNUSUAL – IN THE USUAL WAYS
• Lateral traffic is unusual – in the usual ways
• Communicating parties that never communicate
• Protocols & ports that are never used across security zones
• Firewalls are really good at blocking such traffic … as long as:
• There are firewalls in the traffic path
• The firewalls are properly configured
RECOMMENDATION #2: SEGMENTATION
• Define network zones
• Place firewalls to filter traffic between zones
• Write restrictive policies for traffic between zones
USE TECHNOLOGY YOU KNOW WELL
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
SEGMENT THE NETWORK: INTERNAL FIREWALLS
Financial
Database
HVAC
Control
Partner
Network
Procurement
Department
Internet
• Place internal firewalls between network zones
• Use SDN virtualization technologies to filter traffic inside data center
RECOMMENDATION #3: PLAN
• Leverage a SIEM technology to quickly identify an attack is happening
• Create a playbook in your SOAR system with well defined step to stop
the attack
• Create a playbook in your NSPM to quickly isolate the infected server
Have you already started a micro-segmentation
project in your organization?
• Yes, we’ve completed our micro-segmentation project
• Yes, we are currently in the midst of a micro-segmentation
project
• No, but it is in our roadmap
• No, and we don’t plan to in the near future
39 | Confidential
POLL
WHAT TO DO NEXT?
ATTACHMENTS TAB
Connect with us on LinkedIn
Register for Part 2 of Ransomware Masterclass Webinar
Join the Raffle request a Ransomware Assessment Service
1 random winner will be selected for a free of charge assessment
Request your copy of:
• Cisco Zero Trust Security
• Ransomware Defense for dummies
Select
42 | Confidential
Q&A
Let’s look at the
pollResults
43 | Confidential
THANK YOU
HUIB KLAASSENS
BDM
JAN HEIJDRA
TECHNOLOGY EVANGELIST
YITZY TANNENBAUM
PRODUCT MARKETINGMANAGER

More Related Content

What's hot

Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
AlgoSec
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
AlgoSec
 
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application ConnectivityMovin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
shira koper
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
AlgoSec
 

What's hot (20)

Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
Managing Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network SecurityManaging Application Connectivity in the World of Network Security
Managing Application Connectivity in the World of Network Security
 
DevSecOps: Putting the Sec into the DevOps
DevSecOps: Putting the Sec into the DevOpsDevSecOps: Putting the Sec into the DevOps
DevSecOps: Putting the Sec into the DevOps
 
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)Examining the Impact of Security Management on the Business (Infographic)
Examining the Impact of Security Management on the Business (Infographic)
 
Application visibility across the security estate the value and the vision ...
Application visibility across the security estate   the value and the vision ...Application visibility across the security estate   the value and the vision ...
Application visibility across the security estate the value and the vision ...
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Best Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesBest Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change Processes
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application ConnectivityMovin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
 
Create and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best PracticesCreate and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best Practices
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)
 

Similar to Compliance made easy. Pass your audits stress-free.

Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
Qualys
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Emulex Corporation
 

Similar to Compliance made easy. Pass your audits stress-free. (20)

Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Implementing an improved security for collin’s database and telecommuters
Implementing an improved security for collin’s database and telecommutersImplementing an improved security for collin’s database and telecommuters
Implementing an improved security for collin’s database and telecommuters
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
Streamline and Secure Your Network and Users
Streamline and Secure Your Network and UsersStreamline and Secure Your Network and Users
Streamline and Secure Your Network and Users
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
ICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference Publication
 
Unified threat management 4 july 17
Unified threat management  4 july 17Unified threat management  4 july 17
Unified threat management 4 july 17
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17
 
Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17
 
Cisco security3 july17
Cisco security3 july17Cisco security3 july17
Cisco security3 july17
 
Unified threat management cisco 25 july 17
Unified threat management cisco 25  july 17Unified threat management cisco 25  july 17
Unified threat management cisco 25 july 17
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
 
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptxCIRA Labs - Secure Home Gateway Project 2019-03.pptx
CIRA Labs - Secure Home Gateway Project 2019-03.pptx
 
Scalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary PresentationScalar Security Roadshow - Calgary Presentation
Scalar Security Roadshow - Calgary Presentation
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 

More from AlgoSec

More from AlgoSec (9)

The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertification
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management Suite
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...
 
Selecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organizationSelecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organization
 
2018 07-24 network security at the speed of dev ops - webinar
2018 07-24 network security at the speed of dev ops - webinar2018 07-24 network security at the speed of dev ops - webinar
2018 07-24 network security at the speed of dev ops - webinar
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 

Compliance made easy. Pass your audits stress-free.

  • 1. REDUCING RISK OF RANSOMWARE ATTACKS – Back to Basics
  • 2. Which of the following network security projects is your company planning to mainly engage in during 2021: • Micro-segmentation • Compliance • Cloud migration • Automation • More than one of the above 2 | Confidential A QUESTION TO YOU
  • 3. LET’S INTRODUCE OUR SPEAKERS HUIB KLAASSENS BDM JAN HEIJDRA TECHNOLOGY EVANGELIST YITZY TANNENBAUM PRODUCT MARKETING MANAGER
  • 4. JAN HEIJDRA – CISCO SECURITY Enterprise Mobility Management Network Traffic Security Analytics (Cloud) Workload Protection Web Security Email Security Advanced Threat Secure SD-WAN / Routers Identity and Network Access Control Secure Internet Gateway Switches and Access Points Next-Gen FW/IPS Cloud Access Security
  • 5. 2 | Confidential YITZY TANNENBAUM – ALGOSEC OVERVIEW Founded 2004 1800+ Enterprise Customers Serving 20 of the Fortune 50 24/7 Support via 3 Global Centers ISO 27001 Certified Passionate about Customer Satisfaction FORTUNE 50 ISO 27001 2004
  • 6. HUIB KLAASSENS – METSI TECHNOLOGIES
  • 7. SECURITY SERVICES SOC Services • SOC Build, Operate and Optimization • Security Devices (ASA, FP, FTD, AMP, Third Party FWs, IPS) • Switches, Servers, Endpoints, • Managed ISE • Managed AMP • Cloud Security Monitoring Security Consulting • Network Architecture Assessment • Cloud Security Assessment • Gap Assessment (NIST-800) • Pen Testing • Security Optimization • Incident Response • Forensics • Malware Readiness Assessment for Endpoint, Network and DC • AMP (Endpoints, Network) • Incident Response Next Generation Firewall Services (Cisco ASA and FirePOWER Threat Defense) • Firewall Policy Reviews and Optimization • Design and Deployments • Migrations (from old Cisco Firewalls and Third-Party Firewalls to Cisco ASA/FTD) • Operate • Compliance • On-Prem, DC and Cloud Network Access Control (Cisco ISE) and Segmentations • Workshops • Proof of Value/POC and Pilot Deployment • Enterprise Rollout • Post Deployment optimization and Support • ACS to ISE Migration • Network Segmentation (TrustSec) • SDA (DNA Center) Malware Protection
  • 8. AGENDA Malware trends 1 2 3 4 What is ransomware High level solutions What to do next?
  • 9. Did you organization experience a ransomware attack? • Yes, multiple in the last two years • Yes, one in the last two years • Yes, but not in the last two years • No, thankfully we haven’t had a ransomware attack! 9 | Confidential POLL
  • 10. 10 | Confidential MALWARE TRENDS BY TALOS
  • 11. 11 | Confidential Talos encompasses six key areas: Threat Intelligence & Interdiction, Detection Research, Engine Development, Vulnerability Research & Discovery, Open Source & Education, and Global Outreach. We are an elite group of security experts devoted to providing superior protection to customers with our products and service. Cisco Talos' core mission is to provide verifiable and customizable defensive technologies and techniques that help customers quickly protect their assets from cloud to core. Our job is protecting your network.
  • 12. Protecting Customers Malvertising Drive by downloads Rogue software Botnets Cryptomining Credential compromise DDoS Man in the middle Spyware/ Malware Advanced persistent threats Wiper attacks Phishing Unpatched software Supply chain attacks Ransomware Data/IP theft
  • 13. 13 | Confidential EXTENSIVE COVID-THEMED ACTIVITY • Malware and phishing campaigns using COVID- themed lures • Attacks against organizations that carry out research and work related to COVID • Fraud and disinformation
  • 15. 15 | Confidential Let’s look at the poll Results
  • 17. Top threats included ransomware, such as Sodinokibi and Maze OBSERVED TRENDS Top weaknesses include lack of phishing protection/education, network monitoring and logging, and patching Top initial vectors included phishing and web app exploitation
  • 18. RANSOMWARE • The most common type of attack • Most common variants were Maze and Sodinokibi • No commodity trojans • Maze “retires” These types of attacks remain one of the most impactful for any organization and can severely affect critical services Impact
  • 19. 19 | Confidential WHAT IS RANSOMWARE
  • 20. PC Cyborg 2002 GPCoder 2005 2012 2013 2014 TOR 2006 First commercial Android phone 2007 QiaoZhaz 2008 1989 2015 2016 CRYZIP Redplus Bitcoin network launched Reveton Ransomlock Dirty Decrypt Cryptorbit Cryptographic Locker Urausy Cryptolocker CryptoDefense Koler Kovter Simplelock Cokri CBT-Locker TorrentLocker Virlock CoinVault Svpeng TeslaCrypt Virlock Lockdroid Reveton Tox Cryptvault DMALock Chimera Hidden Tear Lockscreen Teslacrypt 2.0 Cryptowall SamSam Locky Cerber Radamant Hydracrypt Rokku Jigsaw Powerware 73V3N Keranger Petya Teslacrypt 3.0 Teslacrypt 4.0 Teslacrypt 4.1 2017 CrySis Nemucod Jaff Spora Popcorn Time NotPetya WannaCry THE EVOLUTION OF RANSOMWARE VARIANTS
  • 21. HOW? 1. Deliver exploits to 1st victim computer 2. Repeat per victim computer: • Encrypt file system • Encrypt accessible networked file shares • Move laterally: explore the network • Deliver exploits to next victim via network 3. Wait for victim to call 4. Collect ransom 5. Supply decryption key “Advanced Persistent Threat”, Wikipedia
  • 22. 1ST VICTIM: ATTACK TECHNIQUES (PARTIAL LIST) • Email attachment • Send a malicious email attachment • Browser Drive-By-Download • Host the malicious content on a website • “Water-hole” technique • Compromise a website the victim likely to visit • Social Engineering • Fool someone to do it for you • Mobile malware • Spread a malicious mobile application
  • 23. EXPLORE THE COMPROMISED NETWORK • Encrypting network shares: →Requires network access from victim to file system →Produces (unusual) network traffic • Move Laterally: • Find more devices, gain more access, encrypt more interesting data →Requires network access from victim1 to victim2 to … →Produces (unusual) network traffic
  • 28. 28 | Confidential HIGH LEVEL SOLUTION
  • 29. Umbrella blocks the request NGFW blocks the connection Email Security w/AMP blocks the phishing email AMP for Endpoint blocks the file Umbrella blocks the request (or file download AMP) NGFW blocks the connection (or file download AMP) Cisco Ransomware Defense Breaking the Kill Chain Umbrella blocks the request to Encryption Key Infrastructure NGFW blocks the connection Umbrella Next-Gen Firewall AMP Endpoint Email w/AMP OR Persist Propagate NetFlow StealthWatch AMP Segmentation ISE (RTC) FW
  • 30. THE FIRST STEP IS THE HARDEST Financial Database HVAC Control Partner Network Procurement Department Internet • Most ingenious step (social engineering, clever technical exploit delivery, …) • Much of the attack is happening outside of your control • Requires fancy defense technologies to mitigate
  • 31. RECOMMENDATION #1: EDUCATION • Educate you employees to identify malicious actors as we’ve mentioned earlier • Equip your self with tool that can help with these type of attack (hard to find good tools)
  • 32. MAKE LATERAL STEPS HARDER FOR ATTACKER! Financial Database HVAC Control Partner Network Procurement Department Internet Step 1 Step 2 Step 3
  • 33. LATERAL STEPS • The attacker is now on your turf • Use your advantages: • Control your network • Know what traffic is usual and what is not
  • 34. UNUSUAL – IN THE USUAL WAYS • Lateral traffic is unusual – in the usual ways • Communicating parties that never communicate • Protocols & ports that are never used across security zones • Firewalls are really good at blocking such traffic … as long as: • There are firewalls in the traffic path • The firewalls are properly configured
  • 35. RECOMMENDATION #2: SEGMENTATION • Define network zones • Place firewalls to filter traffic between zones • Write restrictive policies for traffic between zones
  • 36. USE TECHNOLOGY YOU KNOW WELL Financial Database HVAC Control Partner Network Procurement Department Internet
  • 37. SEGMENT THE NETWORK: INTERNAL FIREWALLS Financial Database HVAC Control Partner Network Procurement Department Internet • Place internal firewalls between network zones • Use SDN virtualization technologies to filter traffic inside data center
  • 38. RECOMMENDATION #3: PLAN • Leverage a SIEM technology to quickly identify an attack is happening • Create a playbook in your SOAR system with well defined step to stop the attack • Create a playbook in your NSPM to quickly isolate the infected server
  • 39. Have you already started a micro-segmentation project in your organization? • Yes, we’ve completed our micro-segmentation project • Yes, we are currently in the midst of a micro-segmentation project • No, but it is in our roadmap • No, and we don’t plan to in the near future 39 | Confidential POLL
  • 40.
  • 41. WHAT TO DO NEXT? ATTACHMENTS TAB Connect with us on LinkedIn Register for Part 2 of Ransomware Masterclass Webinar Join the Raffle request a Ransomware Assessment Service 1 random winner will be selected for a free of charge assessment Request your copy of: • Cisco Zero Trust Security • Ransomware Defense for dummies Select
  • 42. 42 | Confidential Q&A Let’s look at the pollResults
  • 43. 43 | Confidential THANK YOU HUIB KLAASSENS BDM JAN HEIJDRA TECHNOLOGY EVANGELIST YITZY TANNENBAUM PRODUCT MARKETINGMANAGER