SlideShare une entreprise Scribd logo
1  sur  30
Télécharger pour lire hors ligne
Hunting for Cyber Threats
Targeting Weapon Systems
© Fidelis Cybersecurity
Today’s Speakers
Robert Henry
Technical Security Engineer
Fidelis Cybersecurity, Federal
Bob Gourley
OODA LLC Co-Founder and CTO
Editor of CTOvision.com
2
Cyber Threats: A practitioner’s view
Bob Gourley
22 Feb 2019
About this presentation…
• Perspectives on the cyber threat
• From history
• And personal experience
• Concluding with actionable recommendations
Based On Three Sources:
Human History Trusted Analysis
Experience
• A lesson from every
great period of
history
• The case of Hannibal
• Civil War
• OODAloop.com
• Recorded Future and
other open intel
sources
• Learning from adversaries
in government and
industry systems
A Brief History
If you know human
history you have the
most important things
down already
The Condensed History of the Cyber Threat
• 1862 Civil War: Both sides attacked, exploited, hacked. Cyber attack enabled “The
Great Locomotive Chase” which also destroyed comms infrastructure
• 1998 Moonlight Maze: It takes a nation to fight a nation
• 2007 Estonia: Be ready to weather a storm
• 2008 Georgia: Expect cyber attacks timed to military ops
• 2008 Turkey Pipeline: Large cyber to physical attack
• 2011 Wikileaks: Know the human element. Balance info sharing and protection
• 2013 DSB Report: Software for most weapon systems stolen
• 2013 Mandiant Report: Cyber intel is strategic
• 2013 Snowden Leaks: Know the threat before it strikes
• 2013/14 Banks and Retail: Nothing stops this adversary
• 2014/15 Embedded IT, including in DoD: Threat actors will find a way
• 2015 Healthcare and Governments: No sector immune
• 2016: Turla Attacks: Telecom sector a target
• 2016: Shift to small and mid-sized businesses, supply chain, and home users
• 2017/18: Privacy attacks at scale, ICS/SCADA/Telecom, Cyberwar
• 2019: Adversary use of AI and Machine Learning7
Now Some Historical Context
8
8 How we think.
Today’s hackers are made of the same stuff as the famously
persistent Hannibal, who did not give up till he got through the
impassible firewall of the Alps
Observations What is going on in
cyberspace right now?
What Are We Seeing Today:
• Phishing remains dominant path to organizations… exploits human traits of compassion and
curiosity.
• Adversaries constantly shift tactics. When Phishing doesn’t work there are plenty of other
avenues in.
• The big breaches get the press, but many criminals prefer mid-sized businesses, individual
users (you!), and government agencies.
• DDoS attacks evolved. Can be large enough to take companies offline.
• IoT is here... But little indication of IoT security solutions (Lots more room for innovation here).
• Complex command and control infrastructures leverage unsuspecting companies and their
servers/telecom.
• Ransomware evolving/becoming harder to prevent/beat.
• 28% of breaches involved insiders. The worse were working for criminals or nations so the “outsider”
is still a huge threat.
• Adversaries also exploiting vulnerabilities in hardware (Spectre and meltdown)
• Governments (especially Russia, China, Iran, DPRK) invest in targeting infrastructure and
weapon systems
10
Recommended
Actions
What does all this
mean for
organizations today?
Actions: Know The Adversary
• Be Prepared To Be Surprised: Big lesson from both history and
study of current threats. You will be surprised, so have an incident
response plan and exercise it.
• Know that the adversaries have weaknesses too: They must obey
the same laws of physics that constrain defenders. And when they
are in your networks they are on your turf which gives you an
advantage. Ensure your defenses are agile enough to take
advantage of their weaknesses. Be ready to deceive your adversary.
12
Actions: Know Yourself
• Know your own organization: Assess and Understand: Know what data,
systems and capabilities are most important to the function of your
organization, and maintain continuous automated awareness of their
status.
• It takes teams to beat teams: No organization can match the technical
talent of the modern cyber criminal or nation. Build trust based teams
now. Leverage the power of other organizations for your defense.
Security professionals, law enforcement, cloud service providers, the
FBI, the US CERT, and the appropriate ISAC (FS-ISAC for financial
sector).
• Test yourself: through independent assessment and realistic
training/evaluations (table top exercises)
13
Actions: Raise Your Defenses
• Enhance Defenses: The adversary in cyberspace is continuing to
innovate, which means we must continue to review our defenses
and modernize. Automating is key. Automate configuration
management, automate detection, automate response, automate
deception.
• Design for Containment: Early detection and rapid incident
response will be aided if systems are designed to contain
adversaries. Containment of attacks is especially important in
malicious code. IoT devices critical to segment.
• Ensure Backup: Every critical system must have a backup, and
recovery methods must be defined and tested.
14
Get Your Mental Model Right: Think OODA
• Observe: What do you know about the
situation, including adversary actions, your own
systems and the environment.
• Orient: Consider your observations in the
context of everything you know including your
business objectives, strengths and
weaknesses.
• Decide: In dynamic situations the speed of
decision is critical.
• Act: Minimize the gap between decision and
action. The loop continues, now observe what
changes in the situation your actions caused
15
One Slide Summary The Key Takeaways
The State Of Cybersecurity Today
17
The
Threat
Unique
Tech
Factors
The
Situation
A great deal is known about who is attacking
and what their motivations are. By studying
them we can build better defenses before
attack and respond smarter during attack. Get
the right info for strategic, operational and
tactical decisions.
Every sector of the economy and every
government and every citizen is under almost
constant attack. Most suffer ongoing
infections with malware. Attackers get in fast
and remain undetected for months. But risk
can be reduced/mitigated.
Your
Action
Governments, businesses, homes, aircraft,
cars, roads, trains, ships increasingly
interconnected. But cyberspace is hard to
observe. Well instrumented systems overseen
by trained/experienced people are key to
defense.
Lead with understanding that cybersecurity
is not just a tech function. Must have
executive leadership and engagement by
entire team. Ensure external verification and
validation of strategy, policy, process and
tech.
Successful Attacks Are By Organizations Defenders Should Collaborate on Lessons
Ensure Tech is Independently Assessed Victory Must Be Earned
Nations Crime Groups Extremists Hackers Insiders
Encryption ID mgnt SDP 2FA AutoPatching Deception
Tools To Consider:
Adversaries Are:
Attackers are persistent, we must prepare for breach
Top Lessons Are:
Engage with CSA, Collaborate with Peers, Study Threats
Top Actions:
OODA LLC
• OODA helps our clients identify, manage, and respond to global risks and
uncertainties while exploring emerging opportunities and developing robust and
adaptive strategies for the future. We provide advanced intelligence and analysis,
strategy and planning support, investment due diligence, risk and threat
management, training, decision support, crisis response, and security services to
global corporations and governments.
• OODA is comprised of a unique team of international experts lead by co-founders
Matt Devost and Bob Gourley.
Bob Gourley bob@ooda.com
OODA.com
Automate Detection, Hunting, and Response
One Platform.
Multiple Use Cases.
Protecting the World’s Most Sensitive Data
© Fidelis Cybersecurity21
Relied on by 40+ U.S.
government agencies
Trusted by 12
of the Fortune 50
Depended on by 24
of the Fortune 100
Trusted by the World’s Largest Brands
& Government Organizations
Protecting the World’s Most Sensitive Data
FINANCIAL
SERVICES GOVERNMENT RETAIL HEALTHCARE
PHARMA
& BIO TECHNOLOGY INDUSTRIALS ENERGY TELECOM OTHER
© Fidelis Cybersecurity
The Security Objective: Protect Data andAssets
In Order to Protect Mission,
YOU MUST KNOW YOUR TERRAIN
1. What do we need to secure?
2. What information is of value?
3. What assets do we have?
4. What is their behavior?
Adversaries Know How to Exploit
Blind Spots in Cyber Terrain
22
Know Your
Network
Determine most likely paths of:
Exfiltration
C&C
Surveillance
Etc.
© Fidelis Cybersecurity23
Agents Sensors Decoys
Threat Intelligence
Fidelis Insight
3rd Party Threat Intel
Customer Defined Intel
Sandboxing
Execution Analysis
File & Web Analysis
ML-based Malware Detection
ACurated Security Stack— Integrated,Automated & Correlated
FIDELIS ELEVATE™
SIEM
Real Time Analysis –
Detect and Respond
Historical Metadata –
Hunt and Investigate
Response Automation and Analytics Engine
Breadcrumbs | Decoys
AD | MITM
Gateway | Internal |Cloud
Email | Web
Windows | Linux
Mac | Cloud
Data Science
Statistical analysis
Supervised learning models
SOAR
© Fidelis Cybersecurity
Understanding the Power of Metadata
24
Manual searching, automatic analytics, anomaly detection…
At a fraction of the cost of full PCAP storage and much faster response times
WHO:
Domain user, Webmail
user, FTP user, email
address, device ID,
organization name
WHAT:
filenames, SHA256, MD5,
content tags, malware
name, malware type
WHEN:
From right now back through
time – as long as you’re
willing to store the data
HOW:
protocols, applications,
file type, User Agent,
custom protocols,
obfuscated files and
scripts
WHERE:
Source, Destination,
country, IP address,
organization, URL,
Domain
© Fidelis Cybersecurity25
Threat Hunting – Your Last Line of Defense
Reduce the Dwell Time of an Attack
No
YesYes
No
DetectedPrevented
Incident
Response
Secure Trusted
Configuration
Attack
Dwell Time
Threat
Hunting
© Fidelis Cybersecurity26
Distribute
▪ Continuously map
networks, clouds
and assets
▪ Profiles created and
updated for asset
location, use, type,
etc.
▪ Automatically builds
deception layer from
discovery
▪ Automatically creates
decoys based on real
assets, services and
processes
▪ Automatically
deploys decoys in
networks and cloud
▪ Seeds breadcrumbs
in real assets and
Active Directory, plus
DNS and ARP
poisoning
▪ Alerts from decoy
access & engagement,
MITM and network
traps
▪ Analysis and alerting of
poisoned data use
(credentials)
▪ Recognizes new
assets, network and
cloud topologies
▪ Automatic updates to
discovery mapping and
decoys
Agentless automation across on-premise and cloud environments
Discover DetectDecoys Adapt
© Fidelis Cybersecurity
What You Get With Fidelis Deception
27
UNDERSTAND YOUR
TERRAIN
▪ Lure attackers to decoys that
divert away from real
resources
▪ Detect malware and intruders
moving laterally within the
network
▪ Active Directory breadcrumbs
add privileged users that can
be tracked and monitored in
the decoys
▪ High-fidelity alerts with very
few false positives
▪ Automatically build an
accurate deception layer
based on the real network
▪ Automatically adapt the
deception layer as network
changes occur
▪ Rapidly deploy decoys and
breadcrumbs for immediate
effectiveness – with minimal
resources and time required
▪ Understand the network the
way an attacker would
▪ Remove the blind spot to
discover network assets
including legacy systems and
shadow IT
▪ Classify all asset types
including enterprise IoT
▪ Discover typical internal and
external activity including web
traffic, browser types, OS in
use and IoT connections
AUTOMATE THE DECOY
LAYER
DETECT LATERAL
MOVEMENT
Demonstration
© Fidelis Cybersecurity
Next Steps: Proof of Concept
29
See Fidelis in Action
Map Your Terrain and Find the Blind Spots
▪ Full platform or individual products
▪ Easy-to-implement with flexible deployment
options based on your requirements:
▪ VM / Cloud
▪ On-premise
▪ Tactical
▪ You define success criteria and timeline
https://www.fidelissecurity.com/contact-us
Thank You

Contenu connexe

Tendances

The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentInfocyte
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKMITRE ATT&CK
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptxDESTROYER39
 
The real cost of a cheap security operations center
The real cost of a cheap security operations centerThe real cost of a cheap security operations center
The real cost of a cheap security operations centerCyberhat
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityNathan Desfontaines
 
Threat Hunting, Detection, and Incident Response in the Cloud
Threat Hunting, Detection, and Incident Response in the CloudThreat Hunting, Detection, and Incident Response in the Cloud
Threat Hunting, Detection, and Incident Response in the CloudBen Johnson
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...Adam Pennington
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Adam Pennington
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 

Tendances (20)

The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise Assessment
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
 
The real cost of a cheap security operations center
The real cost of a cheap security operations centerThe real cost of a cheap security operations center
The real cost of a cheap security operations center
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
Threat Hunting, Detection, and Incident Response in the Cloud
Threat Hunting, Detection, and Incident Response in the CloudThreat Hunting, Detection, and Incident Response in the Cloud
Threat Hunting, Detection, and Incident Response in the Cloud
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
RH-ISAC Summit 2019 - Adam Pennington - Leveraging MITRE ATT&CK™ for Detectio...
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 

Similaire à Hunting for cyber threats targeting weapon systems

7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bankshreemala1
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityAndrea Rossetti
 
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyBest_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyStephanie McVitty
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
Cyber War ( World War 3 )
Cyber War ( World War 3 )Cyber War ( World War 3 )
Cyber War ( World War 3 )Sameer Paradia
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
wp-us-cities-exposed
wp-us-cities-exposedwp-us-cities-exposed
wp-us-cities-exposedNumaan Huq
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxnikshaikh786
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docxalinainglis
 
Insider threats
Insider threatsInsider threats
Insider threatsizoologic
 
Cyber security by Gaurav Singh
Cyber security by Gaurav SinghCyber security by Gaurav Singh
Cyber security by Gaurav SinghGaurav Singh
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber VulnerableThe eCore Group
 
Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Chuck Brooks
 

Similaire à Hunting for cyber threats targeting weapon systems (20)

Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber security
 
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copyBest_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
Best_of_Breed_3-24-2015_How_to_Achieve_ABAC_Today copy
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Cyber War ( World War 3 )
Cyber War ( World War 3 )Cyber War ( World War 3 )
Cyber War ( World War 3 )
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
wp-us-cities-exposed
wp-us-cities-exposedwp-us-cities-exposed
wp-us-cities-exposed
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptx
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
 
Brooks18
Brooks18Brooks18
Brooks18
 
Insider threats
Insider threatsInsider threats
Insider threats
 
Cyber security by Gaurav Singh
Cyber security by Gaurav SinghCyber security by Gaurav Singh
Cyber security by Gaurav Singh
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber Vulnerable
 
Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...Event: George Washington University -- National Security Threat Convergence: ...
Event: George Washington University -- National Security Threat Convergence: ...
 

Plus de Fidelis Cybersecurity

Putting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensivePutting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensiveFidelis Cybersecurity
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchFidelis Cybersecurity
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureFidelis Cybersecurity
 
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateInsider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateFidelis Cybersecurity
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Fidelis Cybersecurity
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology Fidelis Cybersecurity
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSFidelis Cybersecurity
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyFidelis Cybersecurity
 
You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chainFidelis Cybersecurity
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPFidelis Cybersecurity
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration Fidelis Cybersecurity
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseFidelis Cybersecurity
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis Cybersecurity
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCFidelis Cybersecurity
 
Applying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacksApplying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacksFidelis Cybersecurity
 

Plus de Fidelis Cybersecurity (16)

Putting Cyber Attackers on the Defensive
Putting Cyber Attackers on the DefensivePutting Cyber Attackers on the Defensive
Putting Cyber Attackers on the Defensive
 
Threat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and ResearchThreat intelligence Primary Tradecraft and Research
Threat intelligence Primary Tradecraft and Research
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in Azure
 
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis ElevateInsider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
Insider Threats Part 2: Preventing Data Exfiltration with Fidelis Elevate
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You BuyCritical Capabilities for MDR Services - What to Know Before You Buy
Critical Capabilities for MDR Services - What to Know Before You Buy
 
You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chain
 
Secure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLPSecure Your Data with Fidelis Network® for DLP
Secure Your Data with Fidelis Network® for DLP
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception Defense
 
Fidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception SolutionFidelis - Live Demonstration of Deception Solution
Fidelis - Live Demonstration of Deception Solution
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOC
 
Applying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacksApplying intelligent deception to detect sophisticated cyber attacks
Applying intelligent deception to detect sophisticated cyber attacks
 

Dernier

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Dernier (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Hunting for cyber threats targeting weapon systems

  • 1. Hunting for Cyber Threats Targeting Weapon Systems
  • 2. © Fidelis Cybersecurity Today’s Speakers Robert Henry Technical Security Engineer Fidelis Cybersecurity, Federal Bob Gourley OODA LLC Co-Founder and CTO Editor of CTOvision.com 2
  • 3. Cyber Threats: A practitioner’s view Bob Gourley 22 Feb 2019
  • 4. About this presentation… • Perspectives on the cyber threat • From history • And personal experience • Concluding with actionable recommendations
  • 5. Based On Three Sources: Human History Trusted Analysis Experience • A lesson from every great period of history • The case of Hannibal • Civil War • OODAloop.com • Recorded Future and other open intel sources • Learning from adversaries in government and industry systems
  • 6. A Brief History If you know human history you have the most important things down already
  • 7. The Condensed History of the Cyber Threat • 1862 Civil War: Both sides attacked, exploited, hacked. Cyber attack enabled “The Great Locomotive Chase” which also destroyed comms infrastructure • 1998 Moonlight Maze: It takes a nation to fight a nation • 2007 Estonia: Be ready to weather a storm • 2008 Georgia: Expect cyber attacks timed to military ops • 2008 Turkey Pipeline: Large cyber to physical attack • 2011 Wikileaks: Know the human element. Balance info sharing and protection • 2013 DSB Report: Software for most weapon systems stolen • 2013 Mandiant Report: Cyber intel is strategic • 2013 Snowden Leaks: Know the threat before it strikes • 2013/14 Banks and Retail: Nothing stops this adversary • 2014/15 Embedded IT, including in DoD: Threat actors will find a way • 2015 Healthcare and Governments: No sector immune • 2016: Turla Attacks: Telecom sector a target • 2016: Shift to small and mid-sized businesses, supply chain, and home users • 2017/18: Privacy attacks at scale, ICS/SCADA/Telecom, Cyberwar • 2019: Adversary use of AI and Machine Learning7
  • 8. Now Some Historical Context 8 8 How we think. Today’s hackers are made of the same stuff as the famously persistent Hannibal, who did not give up till he got through the impassible firewall of the Alps
  • 9. Observations What is going on in cyberspace right now?
  • 10. What Are We Seeing Today: • Phishing remains dominant path to organizations… exploits human traits of compassion and curiosity. • Adversaries constantly shift tactics. When Phishing doesn’t work there are plenty of other avenues in. • The big breaches get the press, but many criminals prefer mid-sized businesses, individual users (you!), and government agencies. • DDoS attacks evolved. Can be large enough to take companies offline. • IoT is here... But little indication of IoT security solutions (Lots more room for innovation here). • Complex command and control infrastructures leverage unsuspecting companies and their servers/telecom. • Ransomware evolving/becoming harder to prevent/beat. • 28% of breaches involved insiders. The worse were working for criminals or nations so the “outsider” is still a huge threat. • Adversaries also exploiting vulnerabilities in hardware (Spectre and meltdown) • Governments (especially Russia, China, Iran, DPRK) invest in targeting infrastructure and weapon systems 10
  • 11. Recommended Actions What does all this mean for organizations today?
  • 12. Actions: Know The Adversary • Be Prepared To Be Surprised: Big lesson from both history and study of current threats. You will be surprised, so have an incident response plan and exercise it. • Know that the adversaries have weaknesses too: They must obey the same laws of physics that constrain defenders. And when they are in your networks they are on your turf which gives you an advantage. Ensure your defenses are agile enough to take advantage of their weaknesses. Be ready to deceive your adversary. 12
  • 13. Actions: Know Yourself • Know your own organization: Assess and Understand: Know what data, systems and capabilities are most important to the function of your organization, and maintain continuous automated awareness of their status. • It takes teams to beat teams: No organization can match the technical talent of the modern cyber criminal or nation. Build trust based teams now. Leverage the power of other organizations for your defense. Security professionals, law enforcement, cloud service providers, the FBI, the US CERT, and the appropriate ISAC (FS-ISAC for financial sector). • Test yourself: through independent assessment and realistic training/evaluations (table top exercises) 13
  • 14. Actions: Raise Your Defenses • Enhance Defenses: The adversary in cyberspace is continuing to innovate, which means we must continue to review our defenses and modernize. Automating is key. Automate configuration management, automate detection, automate response, automate deception. • Design for Containment: Early detection and rapid incident response will be aided if systems are designed to contain adversaries. Containment of attacks is especially important in malicious code. IoT devices critical to segment. • Ensure Backup: Every critical system must have a backup, and recovery methods must be defined and tested. 14
  • 15. Get Your Mental Model Right: Think OODA • Observe: What do you know about the situation, including adversary actions, your own systems and the environment. • Orient: Consider your observations in the context of everything you know including your business objectives, strengths and weaknesses. • Decide: In dynamic situations the speed of decision is critical. • Act: Minimize the gap between decision and action. The loop continues, now observe what changes in the situation your actions caused 15
  • 16. One Slide Summary The Key Takeaways
  • 17. The State Of Cybersecurity Today 17 The Threat Unique Tech Factors The Situation A great deal is known about who is attacking and what their motivations are. By studying them we can build better defenses before attack and respond smarter during attack. Get the right info for strategic, operational and tactical decisions. Every sector of the economy and every government and every citizen is under almost constant attack. Most suffer ongoing infections with malware. Attackers get in fast and remain undetected for months. But risk can be reduced/mitigated. Your Action Governments, businesses, homes, aircraft, cars, roads, trains, ships increasingly interconnected. But cyberspace is hard to observe. Well instrumented systems overseen by trained/experienced people are key to defense. Lead with understanding that cybersecurity is not just a tech function. Must have executive leadership and engagement by entire team. Ensure external verification and validation of strategy, policy, process and tech. Successful Attacks Are By Organizations Defenders Should Collaborate on Lessons Ensure Tech is Independently Assessed Victory Must Be Earned Nations Crime Groups Extremists Hackers Insiders Encryption ID mgnt SDP 2FA AutoPatching Deception Tools To Consider: Adversaries Are: Attackers are persistent, we must prepare for breach Top Lessons Are: Engage with CSA, Collaborate with Peers, Study Threats Top Actions:
  • 18. OODA LLC • OODA helps our clients identify, manage, and respond to global risks and uncertainties while exploring emerging opportunities and developing robust and adaptive strategies for the future. We provide advanced intelligence and analysis, strategy and planning support, investment due diligence, risk and threat management, training, decision support, crisis response, and security services to global corporations and governments. • OODA is comprised of a unique team of international experts lead by co-founders Matt Devost and Bob Gourley.
  • 20. Automate Detection, Hunting, and Response One Platform. Multiple Use Cases. Protecting the World’s Most Sensitive Data
  • 21. © Fidelis Cybersecurity21 Relied on by 40+ U.S. government agencies Trusted by 12 of the Fortune 50 Depended on by 24 of the Fortune 100 Trusted by the World’s Largest Brands & Government Organizations Protecting the World’s Most Sensitive Data FINANCIAL SERVICES GOVERNMENT RETAIL HEALTHCARE PHARMA & BIO TECHNOLOGY INDUSTRIALS ENERGY TELECOM OTHER
  • 22. © Fidelis Cybersecurity The Security Objective: Protect Data andAssets In Order to Protect Mission, YOU MUST KNOW YOUR TERRAIN 1. What do we need to secure? 2. What information is of value? 3. What assets do we have? 4. What is their behavior? Adversaries Know How to Exploit Blind Spots in Cyber Terrain 22 Know Your Network Determine most likely paths of: Exfiltration C&C Surveillance Etc.
  • 23. © Fidelis Cybersecurity23 Agents Sensors Decoys Threat Intelligence Fidelis Insight 3rd Party Threat Intel Customer Defined Intel Sandboxing Execution Analysis File & Web Analysis ML-based Malware Detection ACurated Security Stack— Integrated,Automated & Correlated FIDELIS ELEVATE™ SIEM Real Time Analysis – Detect and Respond Historical Metadata – Hunt and Investigate Response Automation and Analytics Engine Breadcrumbs | Decoys AD | MITM Gateway | Internal |Cloud Email | Web Windows | Linux Mac | Cloud Data Science Statistical analysis Supervised learning models SOAR
  • 24. © Fidelis Cybersecurity Understanding the Power of Metadata 24 Manual searching, automatic analytics, anomaly detection… At a fraction of the cost of full PCAP storage and much faster response times WHO: Domain user, Webmail user, FTP user, email address, device ID, organization name WHAT: filenames, SHA256, MD5, content tags, malware name, malware type WHEN: From right now back through time – as long as you’re willing to store the data HOW: protocols, applications, file type, User Agent, custom protocols, obfuscated files and scripts WHERE: Source, Destination, country, IP address, organization, URL, Domain
  • 25. © Fidelis Cybersecurity25 Threat Hunting – Your Last Line of Defense Reduce the Dwell Time of an Attack No YesYes No DetectedPrevented Incident Response Secure Trusted Configuration Attack Dwell Time Threat Hunting
  • 26. © Fidelis Cybersecurity26 Distribute ▪ Continuously map networks, clouds and assets ▪ Profiles created and updated for asset location, use, type, etc. ▪ Automatically builds deception layer from discovery ▪ Automatically creates decoys based on real assets, services and processes ▪ Automatically deploys decoys in networks and cloud ▪ Seeds breadcrumbs in real assets and Active Directory, plus DNS and ARP poisoning ▪ Alerts from decoy access & engagement, MITM and network traps ▪ Analysis and alerting of poisoned data use (credentials) ▪ Recognizes new assets, network and cloud topologies ▪ Automatic updates to discovery mapping and decoys Agentless automation across on-premise and cloud environments Discover DetectDecoys Adapt
  • 27. © Fidelis Cybersecurity What You Get With Fidelis Deception 27 UNDERSTAND YOUR TERRAIN ▪ Lure attackers to decoys that divert away from real resources ▪ Detect malware and intruders moving laterally within the network ▪ Active Directory breadcrumbs add privileged users that can be tracked and monitored in the decoys ▪ High-fidelity alerts with very few false positives ▪ Automatically build an accurate deception layer based on the real network ▪ Automatically adapt the deception layer as network changes occur ▪ Rapidly deploy decoys and breadcrumbs for immediate effectiveness – with minimal resources and time required ▪ Understand the network the way an attacker would ▪ Remove the blind spot to discover network assets including legacy systems and shadow IT ▪ Classify all asset types including enterprise IoT ▪ Discover typical internal and external activity including web traffic, browser types, OS in use and IoT connections AUTOMATE THE DECOY LAYER DETECT LATERAL MOVEMENT
  • 29. © Fidelis Cybersecurity Next Steps: Proof of Concept 29 See Fidelis in Action Map Your Terrain and Find the Blind Spots ▪ Full platform or individual products ▪ Easy-to-implement with flexible deployment options based on your requirements: ▪ VM / Cloud ▪ On-premise ▪ Tactical ▪ You define success criteria and timeline https://www.fidelissecurity.com/contact-us