SlideShare a Scribd company logo
1 of 67
Download to read offline
AMP CANADA V2
Automating your Security with Cisco
Canada • 2 October 2018
Zero to Sixty
Sean Earhard
Advanced Threat Solution Specialist
647-988-4945 / seearhar@cisco.com
Hussain Mohammed
Advanced Threat Solutions CSE
514-623-3779 / mohhuss3@cisco.com
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Actionable info on how organizations of any size are automating their
most common and challenging security tasks
Agenda
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Must automation=work?
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
( )p i tes
effective security protection information time
x= +
what is required
for security to be
automated?
what happens
when security is
99% effective?
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic
verb
1. to imitate or copy in action
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
8 automation examples
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
There are many broad models
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Model: F3EAD
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
Hunt for threats inside the environment
• Find: Identify dormant or active files inside the environment that
are threats
• Fix: Verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
React to alerts or user tickets, identify target machine(s), remove machines from service,
verify and/or or reimage, add blocking to consoles, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat,
repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat…
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and…
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
Cisco AMP
Continuous Analysis and
Retrospective Detection
Patented technology that—even after a file is initially inspected—continues to compare the
files inside your environment with the global threat landscape. By correlating your history
with the latest threat intelligence from Talos, hunts inside your environment to expose
and block threats.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
THREATGRID
Cisco AMP
The largest
commercial threat
intelligence team in
the world
AMPThreat Intelligence Cloud
AMP
for Email
AMP
for Network
Firewall & IPS
AMP
for Web
AMP
for Meraki
MX
DNS Umbrella
AMP for
Endpoints
Continuous
Analysis and
Retrospective
Detection correlate
the latest threat
intel with the
history of your
environment
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
DEMOAMP FOR ENDPOINTS
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/en/us/products/security/amp-for-
endpoints/index.html
Know More: AMP for Endpoints
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
Hunt for Anomalous Events
• Find: Anomalies
• Fix: Verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Time and research and patience and testing and verification and reducing the noise and
chasing false positives and more time and more research and more patience and more testing
and more verification and more reducing the noise and more chasing false positives and
more time and more research and more patience and more testing and more verification and
more reducing the noise and more chasing false positives and more time and more research
and more patience and more testing and more verification and more reducing the noise and
more chasing false positives and more time and more research and more patience and more
testing and more verification and more reducing the noise and more chasing false positives
and more time and more research and more patience and more testing and more verification
and more reducing the noise and more chasing false positives and more time and more
research and more patience and more testing and more verification and more reducing the
noise and more chasing false positives and more time and more research and more patience
and more testing and more verification and more reducing the noise and more chasing false
positives and more time and more research and more patience and more testing and more
verification and more reducing the noise and more chasing false positives and more time and
more research and more patience and more testing and more verification and more reducing
the noise and more chasing false positives and…
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
Cognitive Intelligence
Analyzing billions of web requests daily, Cognitive Intelligence uses machine learning to
find malicious activity that has bypassed security controls, or entered through
unmonitored channels (including removable media or IoT devices), and is operating
inside an organization’s environment.
Layer 1
Layer 2
AMP
CTA
CWS PREMIUM
AMP
CTA
Layer 3
File Reputation Anomaly
detection
Trust
modeling
Event classification Entity modeling
Dynamic
Malware
Analysis
File
Retrospection
Relations
CTA
Identify suspicious traffic with Anomaly
Detection
Normal
Unknown
Anomalous
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
Anomaly Detection
10B+ requests are processed
daily by 40+ detectors
Each detector provides its
own anomaly score
Aggregated scores are used to
segregate the normal traffic
Layer 1
Layer 2
AMP
CTA
AMP
CTA
Layer 3
File Reputation Anomaly
detection
Trust
modeling
Event classification Entity modeling
Dynamic
Malware
Analysis
File
Retrospection
Relations
CTA
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
Reduce false positives with Trust Modeling
Anomalous
Normal
Unknown
Unknown
Normal
Unknown
Unknown
Unknown
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
RequestHTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
RequestHTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
Trust Modeling
HTTP(S) requests with similar attributes are
clustered together
Over time, the clusters adjust their overall anomaly
score as new requests are added
Layer 1
Layer 2
AMP
CTA
AMP
CTA
Layer 3
File Reputation Anomaly
detection
Trust
modeling
Event classification Entity modeling
Dynamic
Malware
Analysis
File
Retrospection
Relationsh
CTA
Categorize requests with Event Classification
Keep as legitimate
Alert as malicious
Keep as suspicious
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
Media website
Software update
Certificate status
check
Tunneling
Domain generated
algorithm
Command and control
Suspicious extension
Repetitive requests
Unexpected destination
Event Classification
1,000+ classifiers are applied to a small subset of
the anomalous and unknown clusters
Requests’ anomaly scores update based on their
classifications
Layer 1
Layer 2
AMP
CTA
CWS PREMIUM
AMP
CTA
Layer 3
File Reputation Anomaly
detection
Trust
modeling
Event classification Entity modeling
Dynamic
Malware
Analysis
File
Retrospection
Relatio
CTA
Attribute anomalous requests to endpoints
and identify threats with Entity Modeling
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
THREAT
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
THREAT HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
THREAT
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
HTTP(S)
Request
THREAT
HTTP(S)
Request
THREAT
Entity Modeling
A threat is triggered when the significance
threshold is reached
New threats are triggered as more evidence
accumulates over time
Layer 1
Layer 2
AMP
CTA
CWS PREMIUM
AMP
CTA
Lay
File Reputation Anomaly
detection
Trust
modeling
Event classification Entity modeling
Dynamic
Malware
Analysis
File
Retrospection
Relations
CTA
Company B
Company C
Determine if a threat is part of a threat
campaign with Relationship Modeling
Attack Node 1
Attack Node 2
Company A Company A Company A
Phase 1 Phase 2 Phase 3
Threat
Type 1
Threat
Type 1
Threat
Type 2
Incident
Incident
Incident
Incident
Similarity Correlation Infrastructure Correlation
Company B
Company C
Company B
Company C
Incident
Incident
Incident
Incident
Incident
Incident
Incident
Incident
Global
behavioral
similarity
Local
behavioral
similarity Local &
global
behavioral
similarity
Shared
threat
infrastructur
e
Entity Modeling
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
DEMOCOGNITIVE INTELLIGENCE
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/en/us/products/security/cognitive-threat-
analytics/index.html
Know More: Cognitive Intelligence
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
The Hunt for Exploit Attempts
• Find: Suspicious Events – Exploit attempts
• Fix: verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and more rules and more rules and
more rules and more rules and more rules and more rules and…
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
AMP for Endpoints Exploit
Prevention
Monitors process and disk activity for specific behaviors associated to key stages in
ransomware execution—beginning with file download and execution, through to file
encryption. When a process begins to exhibit those behaviors, malicious activity
protection terminates it.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Applications in a modern operating
system based on virtual memory all
access their own address space,
which the system then maps to
locations in physical memory
and/or in the VM file on disk.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Make the memory
unpredictable by
changing the memory
structure
Make the app aware
of legitimate memory
structure
Any code accessing
the old memory
structure is malware
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
Hunt for Ransomware Encryption
• Find: Ransomware encryption activity
• Fix: verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
AMP for Endpoints:
Malicious Activity Protection
(MAP)
Analyzing billions of web requests daily, Cognitive Intelligence uses machine learning to
find malicious activity that has bypassed security controls, or entered through
unmonitored channels (including removable media or IoT devices), and is operating
inside an organization’s environment.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Endpoint
Network
Dropper
C2 Callbacks
Payloads
Command and
Control
Dropper
Executes
Email
Opened
File
Encryption
Delete
Shadow
Copies
Payload
Download
Succeeds
Key
Exchange
Email
Payload Download
Attempts
18
26 False Negatives
Blocks
Dropper
Arrives
User calls the
helpdesk to ask
why IT is
encrypting the
machine
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
DEMOEXPLOIT PREVENTION AND
MALICIOUS ACTIVITY
PREVENTION
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/en/us/products/security/cognitive-threat-
analytics/index.html
• Overview:
https://blogs.cisco.com/security/secure-your-endpoints-against-
ransomware-introducing-malicious-activity-protection
Know More: AMP for Endpoints
Exploit Prevention
Malicious Activity Protection
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
Hunt for Threats in Encrypted Traffic
• Find: Malware inside encrypted traffic
• Fix: verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
“You can’t see
what?”
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
Encrypted Traffic Analytics
With intraflow telemetry captured on Catalyst 9000 switches and ISR 4000 and ASR
1000 routers, Cisco hunts for malware in encrypted traffic.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/dam/en/us/solutions/collateral/enterprise-
networks/enterprise-network-security/nb-09-encrytd-traf-anlytcs-
wp-cte-en.pdf
Know More: Encrypted Traffic Analytics (ETA)
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
Dynamic Threat Containment
• Find: Evidence of a compromise
• Fix: verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
Rapid Threat Containment
Use the open integration of Cisco security products, technologies from Cisco partners,
and the extensive network control of the Cisco Identity Services Engine (ISE) to
dynamically respond to compromises.
Rapid Threat Containment in Action
Get Answers Faster
Use Cisco® Platform Exchange Grid
(pxGrid) partner technologies to find
threats faster
Stop Attacks Faster
Use the network to contain attacks
manually or automatically
Protect Critical Data Faster
Dynamically restrict access
permissions or remove a device as
its threat score worsens
SIEM
Firepower
Firewall
Custom
Detection
Stealthwatch
Network
Switch Router DC FW DC SwitchWireless
Network as an Enforcer ThreatSecurity Intelligence
Automatic or Initiated by IT Admin
~5 Seconds
ISE
pxGrid
I0I0 0I00 I00I
I0I0 0I00 I00I
I0I0 0I00 I00I
Rapid Threat Containment
 Access privileges dynamically change with threat or vulnerability score
 Ratings based on open, structured expressions
STIX: Structured Threat Information Expression
AMP
CVSS: Common Vulnerability Scoring System
Access Policy
Cisco ISE
Destination
Worker
Guest
Finance
E-mail
Internet
Remediation
Source
Worker
Guest
Risk L1
Risk L2
Risk L3
Risk L4
Insignificant
Worker has open access to other
workers, finance, email, and internet1
Rapid Threat Containment
 Access privileges dynamically change with threat or vulnerability score
 Ratings based on open, structured expressions
I0I0 0I00 I00I
I0I0 0I00 I00I
I0I0 0I00 I00I
AMP
Cisco ISE
Distracting
Destination
Worker
Guest
Finance
E-mail
Internet
Remediation
Source
Worker
Guest
Risk L1
Risk L2
Risk L3
Risk L4
Access Policy
STIX: Structured Threat Information Expression
CVSS: Common Vulnerability Scoring System
Malware on the device is identified by
AMP for Endpoints2
Rapid Threat Containment
I0I0 0I00 I00I
I0I0 0I00 I00I
I0I0 0I00 I00I
 Access privileges dynamically change with threat or vulnerability score
 Ratings based on open, structured expressions
Painful
AMP
Access Policy
Cisco ISE
Destination
Worker
Guest
Finance
E-mail
Internet
Remediation
Source
Worker
Guest
Risk L1
Risk L2
Risk L3
Risk L4
STIX: Structured Threat Information Expression
CVSS: Common Vulnerability Scoring System
Threat activity escalates (ping
sweeps) which changes risk profile3
Rapid Threat Containment
 Access privileges dynamically change with threat or vulnerability score
 Ratings based on open, structured expressions
I0I0 0I00 I00I
I0I0 0I00 I00I
I0I0 0I00 I00I
AMP
Cisco ISE
Damaging
Destination
Worker
Guest
Finance
E-mail
Internet
Remediation
Source
Worker
Guest
Risk L1
Risk L2
Risk L3
Risk L4
Access Policy
STIX: Structured Threat Information Expression
CVSS: Common Vulnerability Scoring System
Lateral attacks trigger another
increase in risk profile4
Rapid Threat Containment
 Access privileges dynamically change with threat or vulnerability score
 Ratings based on open, structured expressions
I0I0 0I00 I00I
I0I0 0I00 I00I
I0I0 0I00 I00I
AMP
Cisco ISE
Convicted
Destination
Worker
Guest
Finance
E-mail
Internet
Remediation
Source
Worker
Guest
Risk L1
Risk L2
Risk L3
Risk L4
Access Policy
STIX: Structured Threat Information Expression
CVSS: Common Vulnerability Scoring System
Device is isolated in the Remediation
security group5
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/en/us/solutions/enterprise-
networks/rapid-threat-containment/index.html
Know More: Rapid Threat Containment
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
Sharing Threat Intel Between Vendors
• Find: Evidence of a compromise
• Fix: verification of the targets
• Finish: Take action against the attack
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Memorize every console and jump between them as fast as you can…
…or…
buy a SIEM and…
connect that SIEM to all the things and…
get the SIEM producing and…
keep that SIEM producing
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
Threat Grid
Accelerate malware threat detection and response with a powerful API that integrates
and automates existing security products and processes.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Supported Integrations & PartnersAMP Solutions Select Recipe Integrations Select Threat Feed Integrations
Glove Box interactive malware lab
Automated correlation of behavior between samples
2-way API integration with non-Cisco tools
Advanced file analysis
Cisco AMP Threat Grid Cloud
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Supported Integrations & PartnersAMP Solutions Select Recipe Integrations Select Threat Feed Integrations
Glove Box interactive malware lab
Automated correlation of behavior between samples
2-way API integration with non-Cisco tools
Advanced file analysis
Cisco AMP Threat Grid Appliance
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
DEMOTHREAT GRID
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/en/us/products/security/threat-
grid/index.html
Know More: Threat Grid
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Mimic:
The full lifecycle of Incident Response
• Find: Evidence of a compromise (picking up the scent)
• Fix: verification of the targets (following the scent)
• Finish: Take action against the attack (eradicating the source)
• Exploit: Collect the information generated from the finish phase
• Analyze: Develop the information collected by fusing it with
broader intelligence to gain a deeper understanding of the threat
and actor.
• Disseminate: Publish the results to feed back into the initial (Find)
stage
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Find: Threat intel (external)
Fix: Match to targets in your environment (internal)
Finish: Stop the attack (internal)
Exploit: Collect internal intel from the finish stage (internal)
Analyze: Add external info to deepen understanding (external)
Disseminate: Publish the results to repeat the Find phase (internal)
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Solution:
Cisco Threat Response
Simplifies security investigations and incident response. It aggregates threat intelligence,
enriches that intelligence with context from your organization, and shows where you’re
impacted. And it places response actions right at your fingertips.
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
UNSTRUCTURED
SNAP-
SHOTS
CASE-
BOOKS
QUERY ALL ONE-CLICK QUERY ALL ONE-CLICK PORTABLE
CTR
DISSEMINATEANALYZEEXPLOITFINISHFIXFIND
SOURCES
SOURCES
SOURCES
TOOL
TOOL
TOOL
TOOL
TOOL
TOOL
TOOL
SOURCE
SOURCE
SOURCE
SOURCE
SOURCE
SOURCE
SOURCE
ACTION
ACTION
ACTION
ACTION
ACTION
ACTION
ACTION
PIVOT
PIVOT
PIVOT
PIVOT
PIVOT
PIVOT
PIVOT
1.8
or…
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
DEMOCISCO THREAT RESPONSE
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
• Overview:
https://www.cisco.com/c/en/us/products/security/threat-
response.html
Know More: Cisco Threat Response (CTR)
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
CONCLUSION
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
( )p i tes
effective security protection information time
x= +
what is required
for security to be
automated?
what happens
when security is
99% effective?
Cisco Connect Ottawa 2018 sixty to zero

More Related Content

What's hot

2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident PreparationCimation
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation SecurityCisco Canada
 
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...CODE BLUE
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseCisco Canada
 
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
Cisco ThreatGrid:  Malware Analysis and Threat IntelligenceCisco ThreatGrid:  Malware Analysis and Threat Intelligence
Cisco ThreatGrid: Malware Analysis and Threat IntelligenceCisco Canada
 
Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1Barry Greene
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security AssessmentSylvain Martinez
 
Network Hacking Training - Course Gate
Network Hacking Training - Course GateNetwork Hacking Training - Course Gate
Network Hacking Training - Course GateCourse Gate
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 
stackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPIstackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPIGaurav "GP" Pal
 
Cisco firepower ngips series migration options
Cisco firepower ngips series migration optionsCisco firepower ngips series migration options
Cisco firepower ngips series migration optionsIT Tech
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
Insider Threats (RIMS 2012)
Insider Threats (RIMS 2012)Insider Threats (RIMS 2012)
Insider Threats (RIMS 2012)John Dillard
 
IE Exploit Protection
IE Exploit ProtectionIE Exploit Protection
IE Exploit ProtectionKim Jensen
 
Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...
Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...
Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...IT Tech
 
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Kaspersky
 
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)Vince Garr
 

What's hot (20)

2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation
 
OFFENSIVE IDS
OFFENSIVE IDSOFFENSIVE IDS
OFFENSIVE IDS
 
Next Generation Security
Next Generation SecurityNext Generation Security
Next Generation Security
 
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
CODE BLUE 2014 : [Keynote] The 5 biggest problems of cyber security - and how...
 
Talos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the NoiseTalos Insight: Threat Innovation Emerging from the Noise
Talos Insight: Threat Innovation Emerging from the Noise
 
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
Cisco ThreatGrid:  Malware Analysis and Threat IntelligenceCisco ThreatGrid:  Malware Analysis and Threat Intelligence
Cisco ThreatGrid: Malware Analysis and Threat Intelligence
 
Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1Sp Security 101 Primer 2 1
Sp Security 101 Primer 2 1
 
Mobile Security Assessment
Mobile Security AssessmentMobile Security Assessment
Mobile Security Assessment
 
Network Hacking Training - Course Gate
Network Hacking Training - Course GateNetwork Hacking Training - Course Gate
Network Hacking Training - Course Gate
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
stackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPIstackArmor MicroSummit - Niksun Network Monitoring - DPI
stackArmor MicroSummit - Niksun Network Monitoring - DPI
 
Cisco firepower ngips series migration options
Cisco firepower ngips series migration optionsCisco firepower ngips series migration options
Cisco firepower ngips series migration options
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Insider Threats (RIMS 2012)
Insider Threats (RIMS 2012)Insider Threats (RIMS 2012)
Insider Threats (RIMS 2012)
 
IE Exploit Protection
IE Exploit ProtectionIE Exploit Protection
IE Exploit Protection
 
Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...
Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...
Cisco adaptive security appliance (asa) firewalls lifeline of today’s data ce...
 
Security
SecuritySecurity
Security
 
Lockout Tagout Flyer
Lockout Tagout FlyerLockout Tagout Flyer
Lockout Tagout Flyer
 
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
Артем Зиненко. Vulnerability Assessment в ICS на основе информации из публичн...
 
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
 

Similar to Cisco Connect Ottawa 2018 sixty to zero

Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zeroCisco Canada
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop securityRobert Albach
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation SecurityCybera Inc.
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security ArchitectureCisco Canada
 
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connectNur Shiqim Chok
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesNetworkCollaborators
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаCisco Russia
 
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Bloombase
 
Cisco Connect Toronto 2017 - Accelerating Incident Response in Organizations...
Cisco Connect Toronto  2017 - Accelerating Incident Response in Organizations...Cisco Connect Toronto  2017 - Accelerating Incident Response in Organizations...
Cisco Connect Toronto 2017 - Accelerating Incident Response in Organizations...Cisco Canada
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networkingNetworkCollaborators
 
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...NetworkCollaborators
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation SecurityBGA Cyber Security
 
How to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeHow to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeCrowdStrike
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
Secure design best practices and design patterns
Secure design best practices and design patternsSecure design best practices and design patterns
Secure design best practices and design patternsIntopalo Digital Oy
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...Cisco Canada
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...NetworkCollaborators
 

Similar to Cisco Connect Ottawa 2018 sixty to zero (20)

Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zero
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Mfg workshop security
Mfg workshop   securityMfg workshop   security
Mfg workshop security
 
The Next Generation Security
The Next Generation SecurityThe Next Generation Security
The Next Generation Security
 
Cisco Security Architecture
Cisco Security ArchitectureCisco Security Architecture
Cisco Security Architecture
 
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect[Cisco Connect 2018 - Vietnam] Eric rennie  sw cisco_connect
[Cisco Connect 2018 - Vietnam] Eric rennie sw cisco_connect
 
Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response Services
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнеса
 
Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2Win av as_pm_de_3_6_11098_2
Win av as_pm_de_3_6_11098_2
 
Cisco Connect Toronto 2017 - Accelerating Incident Response in Organizations...
Cisco Connect Toronto  2017 - Accelerating Incident Response in Organizations...Cisco Connect Toronto  2017 - Accelerating Incident Response in Organizations...
Cisco Connect Toronto 2017 - Accelerating Incident Response in Organizations...
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networking
 
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen you...
 
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
8 Ocak 2015 SOME Etkinligi - Cisco Next Generation Security
 
How to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeHow to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrike
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
Secure design best practices and design patterns
Secure design best practices and design patternsSecure design best practices and design patterns
Secure design best practices and design patterns
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
Data Center Automation - Cisco ASAP Data Center
Data Center Automation - Cisco ASAP Data CenterData Center Automation - Cisco ASAP Data Center
Data Center Automation - Cisco ASAP Data Center
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
 

More from Cisco Canada

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco Canada
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic frCisco Canada
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco Canada
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dcCisco Canada
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla nsCisco Canada
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco Canada
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Canada
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco Canada
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Cisco Canada
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v finalCisco Canada
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco Canada
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco Canada
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...Cisco Canada
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kineticCisco Canada
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet OverviewCisco Canada
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assuranceCisco Canada
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicingCisco Canada
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco merakiCisco Canada
 
Cisco Connect Toronto 2018 sd-wan - delivering intent-based networking to t...
Cisco Connect Toronto 2018   sd-wan - delivering intent-based networking to t...Cisco Connect Toronto 2018   sd-wan - delivering intent-based networking to t...
Cisco Connect Toronto 2018 sd-wan - delivering intent-based networking to t...Cisco Canada
 
Cisco Connect Toronto 2018 model-driven programmability for cisco ios xr-v1
Cisco Connect Toronto 2018   model-driven programmability for cisco ios xr-v1Cisco Connect Toronto 2018   model-driven programmability for cisco ios xr-v1
Cisco Connect Toronto 2018 model-driven programmability for cisco ios xr-v1Cisco Canada
 

More from Cisco Canada (20)

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devops
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic fr
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dc
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse locale
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybrides
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v final
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet Overview
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assurance
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicing
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
 
Cisco Connect Toronto 2018 sd-wan - delivering intent-based networking to t...
Cisco Connect Toronto 2018   sd-wan - delivering intent-based networking to t...Cisco Connect Toronto 2018   sd-wan - delivering intent-based networking to t...
Cisco Connect Toronto 2018 sd-wan - delivering intent-based networking to t...
 
Cisco Connect Toronto 2018 model-driven programmability for cisco ios xr-v1
Cisco Connect Toronto 2018   model-driven programmability for cisco ios xr-v1Cisco Connect Toronto 2018   model-driven programmability for cisco ios xr-v1
Cisco Connect Toronto 2018 model-driven programmability for cisco ios xr-v1
 

Recently uploaded

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 

Recently uploaded (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

Cisco Connect Ottawa 2018 sixty to zero

  • 1. AMP CANADA V2 Automating your Security with Cisco Canada • 2 October 2018 Zero to Sixty Sean Earhard Advanced Threat Solution Specialist 647-988-4945 / seearhar@cisco.com Hussain Mohammed Advanced Threat Solutions CSE 514-623-3779 / mohhuss3@cisco.com
  • 2. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Actionable info on how organizations of any size are automating their most common and challenging security tasks Agenda
  • 3. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Must automation=work?
  • 4. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential ( )p i tes effective security protection information time x= + what is required for security to be automated? what happens when security is 99% effective?
  • 5. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic verb 1. to imitate or copy in action
  • 6. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 8 automation examples
  • 7. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential There are many broad models
  • 8. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Model: F3EAD
  • 9. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: Hunt for threats inside the environment • Find: Identify dormant or active files inside the environment that are threats • Fix: Verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 10. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential React to alerts or user tickets, identify target machine(s), remove machines from service, verify and/or or reimage, add blocking to consoles, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat, repeat…
  • 11. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and…
  • 12. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: Cisco AMP Continuous Analysis and Retrospective Detection Patented technology that—even after a file is initially inspected—continues to compare the files inside your environment with the global threat landscape. By correlating your history with the latest threat intelligence from Talos, hunts inside your environment to expose and block threats.
  • 13. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential THREATGRID Cisco AMP The largest commercial threat intelligence team in the world AMPThreat Intelligence Cloud AMP for Email AMP for Network Firewall & IPS AMP for Web AMP for Meraki MX DNS Umbrella AMP for Endpoints Continuous Analysis and Retrospective Detection correlate the latest threat intel with the history of your environment
  • 14. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential DEMOAMP FOR ENDPOINTS
  • 15. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/en/us/products/security/amp-for- endpoints/index.html Know More: AMP for Endpoints
  • 16. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: Hunt for Anomalous Events • Find: Anomalies • Fix: Verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 17. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Time and research and patience and testing and verification and reducing the noise and chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and more time and more research and more patience and more testing and more verification and more reducing the noise and more chasing false positives and…
  • 18. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: Cognitive Intelligence Analyzing billions of web requests daily, Cognitive Intelligence uses machine learning to find malicious activity that has bypassed security controls, or entered through unmonitored channels (including removable media or IoT devices), and is operating inside an organization’s environment.
  • 19. Layer 1 Layer 2 AMP CTA CWS PREMIUM AMP CTA Layer 3 File Reputation Anomaly detection Trust modeling Event classification Entity modeling Dynamic Malware Analysis File Retrospection Relations CTA Identify suspicious traffic with Anomaly Detection Normal Unknown Anomalous HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request Anomaly Detection 10B+ requests are processed daily by 40+ detectors Each detector provides its own anomaly score Aggregated scores are used to segregate the normal traffic
  • 20. Layer 1 Layer 2 AMP CTA AMP CTA Layer 3 File Reputation Anomaly detection Trust modeling Event classification Entity modeling Dynamic Malware Analysis File Retrospection Relations CTA HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request Reduce false positives with Trust Modeling Anomalous Normal Unknown Unknown Normal Unknown Unknown Unknown HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) RequestHTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) RequestHTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request Trust Modeling HTTP(S) requests with similar attributes are clustered together Over time, the clusters adjust their overall anomaly score as new requests are added
  • 21. Layer 1 Layer 2 AMP CTA AMP CTA Layer 3 File Reputation Anomaly detection Trust modeling Event classification Entity modeling Dynamic Malware Analysis File Retrospection Relationsh CTA Categorize requests with Event Classification Keep as legitimate Alert as malicious Keep as suspicious HTTP(S) Request HTTP(S) Request HTTP(S) Request Media website Software update Certificate status check Tunneling Domain generated algorithm Command and control Suspicious extension Repetitive requests Unexpected destination Event Classification 1,000+ classifiers are applied to a small subset of the anomalous and unknown clusters Requests’ anomaly scores update based on their classifications
  • 22. Layer 1 Layer 2 AMP CTA CWS PREMIUM AMP CTA Layer 3 File Reputation Anomaly detection Trust modeling Event classification Entity modeling Dynamic Malware Analysis File Retrospection Relatio CTA Attribute anomalous requests to endpoints and identify threats with Entity Modeling HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request THREAT HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request THREAT HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request THREAT HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request HTTP(S) Request THREAT HTTP(S) Request THREAT Entity Modeling A threat is triggered when the significance threshold is reached New threats are triggered as more evidence accumulates over time
  • 23. Layer 1 Layer 2 AMP CTA CWS PREMIUM AMP CTA Lay File Reputation Anomaly detection Trust modeling Event classification Entity modeling Dynamic Malware Analysis File Retrospection Relations CTA Company B Company C Determine if a threat is part of a threat campaign with Relationship Modeling Attack Node 1 Attack Node 2 Company A Company A Company A Phase 1 Phase 2 Phase 3 Threat Type 1 Threat Type 1 Threat Type 2 Incident Incident Incident Incident Similarity Correlation Infrastructure Correlation Company B Company C Company B Company C Incident Incident Incident Incident Incident Incident Incident Incident Global behavioral similarity Local behavioral similarity Local & global behavioral similarity Shared threat infrastructur e Entity Modeling
  • 24. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential DEMOCOGNITIVE INTELLIGENCE
  • 25. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/en/us/products/security/cognitive-threat- analytics/index.html Know More: Cognitive Intelligence
  • 26. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: The Hunt for Exploit Attempts • Find: Suspicious Events – Exploit attempts • Fix: verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 27. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and more rules and…
  • 28. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: AMP for Endpoints Exploit Prevention Monitors process and disk activity for specific behaviors associated to key stages in ransomware execution—beginning with file download and execution, through to file encryption. When a process begins to exhibit those behaviors, malicious activity protection terminates it.
  • 29. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Applications in a modern operating system based on virtual memory all access their own address space, which the system then maps to locations in physical memory and/or in the VM file on disk.
  • 30. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Make the memory unpredictable by changing the memory structure Make the app aware of legitimate memory structure Any code accessing the old memory structure is malware
  • 31. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: Hunt for Ransomware Encryption • Find: Ransomware encryption activity • Fix: verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 32. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
  • 33. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: AMP for Endpoints: Malicious Activity Protection (MAP) Analyzing billions of web requests daily, Cognitive Intelligence uses machine learning to find malicious activity that has bypassed security controls, or entered through unmonitored channels (including removable media or IoT devices), and is operating inside an organization’s environment.
  • 34. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Endpoint Network Dropper C2 Callbacks Payloads Command and Control Dropper Executes Email Opened File Encryption Delete Shadow Copies Payload Download Succeeds Key Exchange Email Payload Download Attempts 18 26 False Negatives Blocks Dropper Arrives User calls the helpdesk to ask why IT is encrypting the machine
  • 35. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential DEMOEXPLOIT PREVENTION AND MALICIOUS ACTIVITY PREVENTION
  • 36. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/en/us/products/security/cognitive-threat- analytics/index.html • Overview: https://blogs.cisco.com/security/secure-your-endpoints-against- ransomware-introducing-malicious-activity-protection Know More: AMP for Endpoints Exploit Prevention Malicious Activity Protection
  • 37. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
  • 38. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: Hunt for Threats in Encrypted Traffic • Find: Malware inside encrypted traffic • Fix: verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 39. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential “You can’t see what?”
  • 40. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: Encrypted Traffic Analytics With intraflow telemetry captured on Catalyst 9000 switches and ISR 4000 and ASR 1000 routers, Cisco hunts for malware in encrypted traffic.
  • 41. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
  • 42. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/dam/en/us/solutions/collateral/enterprise- networks/enterprise-network-security/nb-09-encrytd-traf-anlytcs- wp-cte-en.pdf Know More: Encrypted Traffic Analytics (ETA)
  • 43. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: Dynamic Threat Containment • Find: Evidence of a compromise • Fix: verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 44. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: Rapid Threat Containment Use the open integration of Cisco security products, technologies from Cisco partners, and the extensive network control of the Cisco Identity Services Engine (ISE) to dynamically respond to compromises.
  • 45. Rapid Threat Containment in Action Get Answers Faster Use Cisco® Platform Exchange Grid (pxGrid) partner technologies to find threats faster Stop Attacks Faster Use the network to contain attacks manually or automatically Protect Critical Data Faster Dynamically restrict access permissions or remove a device as its threat score worsens SIEM Firepower Firewall Custom Detection Stealthwatch Network Switch Router DC FW DC SwitchWireless Network as an Enforcer ThreatSecurity Intelligence Automatic or Initiated by IT Admin ~5 Seconds ISE pxGrid
  • 46. I0I0 0I00 I00I I0I0 0I00 I00I I0I0 0I00 I00I Rapid Threat Containment  Access privileges dynamically change with threat or vulnerability score  Ratings based on open, structured expressions STIX: Structured Threat Information Expression AMP CVSS: Common Vulnerability Scoring System Access Policy Cisco ISE Destination Worker Guest Finance E-mail Internet Remediation Source Worker Guest Risk L1 Risk L2 Risk L3 Risk L4 Insignificant Worker has open access to other workers, finance, email, and internet1
  • 47. Rapid Threat Containment  Access privileges dynamically change with threat or vulnerability score  Ratings based on open, structured expressions I0I0 0I00 I00I I0I0 0I00 I00I I0I0 0I00 I00I AMP Cisco ISE Distracting Destination Worker Guest Finance E-mail Internet Remediation Source Worker Guest Risk L1 Risk L2 Risk L3 Risk L4 Access Policy STIX: Structured Threat Information Expression CVSS: Common Vulnerability Scoring System Malware on the device is identified by AMP for Endpoints2
  • 48. Rapid Threat Containment I0I0 0I00 I00I I0I0 0I00 I00I I0I0 0I00 I00I  Access privileges dynamically change with threat or vulnerability score  Ratings based on open, structured expressions Painful AMP Access Policy Cisco ISE Destination Worker Guest Finance E-mail Internet Remediation Source Worker Guest Risk L1 Risk L2 Risk L3 Risk L4 STIX: Structured Threat Information Expression CVSS: Common Vulnerability Scoring System Threat activity escalates (ping sweeps) which changes risk profile3
  • 49. Rapid Threat Containment  Access privileges dynamically change with threat or vulnerability score  Ratings based on open, structured expressions I0I0 0I00 I00I I0I0 0I00 I00I I0I0 0I00 I00I AMP Cisco ISE Damaging Destination Worker Guest Finance E-mail Internet Remediation Source Worker Guest Risk L1 Risk L2 Risk L3 Risk L4 Access Policy STIX: Structured Threat Information Expression CVSS: Common Vulnerability Scoring System Lateral attacks trigger another increase in risk profile4
  • 50. Rapid Threat Containment  Access privileges dynamically change with threat or vulnerability score  Ratings based on open, structured expressions I0I0 0I00 I00I I0I0 0I00 I00I I0I0 0I00 I00I AMP Cisco ISE Convicted Destination Worker Guest Finance E-mail Internet Remediation Source Worker Guest Risk L1 Risk L2 Risk L3 Risk L4 Access Policy STIX: Structured Threat Information Expression CVSS: Common Vulnerability Scoring System Device is isolated in the Remediation security group5
  • 51. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/en/us/solutions/enterprise- networks/rapid-threat-containment/index.html Know More: Rapid Threat Containment
  • 52. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: Sharing Threat Intel Between Vendors • Find: Evidence of a compromise • Fix: verification of the targets • Finish: Take action against the attack • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 53. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Memorize every console and jump between them as fast as you can… …or… buy a SIEM and… connect that SIEM to all the things and… get the SIEM producing and… keep that SIEM producing
  • 54. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: Threat Grid Accelerate malware threat detection and response with a powerful API that integrates and automates existing security products and processes.
  • 55. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Supported Integrations & PartnersAMP Solutions Select Recipe Integrations Select Threat Feed Integrations Glove Box interactive malware lab Automated correlation of behavior between samples 2-way API integration with non-Cisco tools Advanced file analysis Cisco AMP Threat Grid Cloud
  • 56. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Supported Integrations & PartnersAMP Solutions Select Recipe Integrations Select Threat Feed Integrations Glove Box interactive malware lab Automated correlation of behavior between samples 2-way API integration with non-Cisco tools Advanced file analysis Cisco AMP Threat Grid Appliance
  • 57. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential DEMOTHREAT GRID
  • 58. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/en/us/products/security/threat- grid/index.html Know More: Threat Grid
  • 59. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Mimic: The full lifecycle of Incident Response • Find: Evidence of a compromise (picking up the scent) • Fix: verification of the targets (following the scent) • Finish: Take action against the attack (eradicating the source) • Exploit: Collect the information generated from the finish phase • Analyze: Develop the information collected by fusing it with broader intelligence to gain a deeper understanding of the threat and actor. • Disseminate: Publish the results to feed back into the initial (Find) stage
  • 60. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Find: Threat intel (external) Fix: Match to targets in your environment (internal) Finish: Stop the attack (internal) Exploit: Collect internal intel from the finish stage (internal) Analyze: Add external info to deepen understanding (external) Disseminate: Publish the results to repeat the Find phase (internal)
  • 61. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Solution: Cisco Threat Response Simplifies security investigations and incident response. It aggregates threat intelligence, enriches that intelligence with context from your organization, and shows where you’re impacted. And it places response actions right at your fingertips.
  • 62. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential UNSTRUCTURED SNAP- SHOTS CASE- BOOKS QUERY ALL ONE-CLICK QUERY ALL ONE-CLICK PORTABLE CTR DISSEMINATEANALYZEEXPLOITFINISHFIXFIND SOURCES SOURCES SOURCES TOOL TOOL TOOL TOOL TOOL TOOL TOOL SOURCE SOURCE SOURCE SOURCE SOURCE SOURCE SOURCE ACTION ACTION ACTION ACTION ACTION ACTION ACTION PIVOT PIVOT PIVOT PIVOT PIVOT PIVOT PIVOT 1.8 or…
  • 63. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential DEMOCISCO THREAT RESPONSE
  • 64. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential • Overview: https://www.cisco.com/c/en/us/products/security/threat- response.html Know More: Cisco Threat Response (CTR)
  • 65. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential CONCLUSION
  • 66. © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Confidential ( )p i tes effective security protection information time x= + what is required for security to be automated? what happens when security is 99% effective?