SlideShare a Scribd company logo
1 of 20
CYBERSECURITY ATTACK VECTORS
How to Protect Your Organization
Ripped From the Headlines!
CYBERSECURITY ATTACK VECTORS
In 2015, more than 178 million Americans had
their records exposed in cyber attacks
*Cyber attacks cost the average
American firm $15.4 million
*http://money.cnn.com/2015/10/08/technology/cybercrime-cost-business/
**Damage from hacks cost businesses $400
billion per year
**http://www.inc.com/will-yakowicz/cyberattacks-cost-companies-400-billion-each-year.html
CYBERSECURITY ATTACK VECTORS
IT’S NOT IF YOU WILL BE ATTACKED BUT WHEN!
There are important ways you can protect yourself and your
organization
First, it’s vital to understand the major methods cyber
criminals use to accomplish attacks…..
CYBERSECURITY ATTACK VECTORS
Major Attack Vectors Utilized by Cyber Criminals
Ransomware
Ransomware is becoming more sophisticated and more prevalent.
These types of attacks restrict access to a computer until a ransom is
paid. If the ransom is not paid, data is destroyed forcing organizations
to either pay the ransom or lose critical data forever.
CYBERSECURITY ATTACK VECTORS
Major Attack Vectors Utilized by Cyber Criminals
Delivery of Malicious Code
These attacks, often referred to as “watering hole” attacks are
characterized by hackers injecting malicious code on to a public web
page known to be frequented by those in a particular industry.
This type of attack is intended to infect a computer and thus gain
access to a targeted network.
CYBERSECURITY ATTACK VECTORS
Major Attack Vectors Utilized by Cyber Criminals
Social Engineering
Individuals are able to prey on the trustworthiness or inexperience of
staff by posing as company personnel, vendors, or powerful authorities
to gain information or resources that they can use to bypass
organizational security.
CYBERSECURITY ATTACK VECTORS
Major Attack Vectors Utilized by Cyber Criminals
Remote Access
Through open ports or the exploitation of web code, hackers are able
to use SQL injection to gain unauthorized access to a server.
CYBERSECURITY ATTACK VECTORS
Criminals are aided by the conscious assistance of an organization’s
employee(s)
Major Attack Vectors Utilized by Cyber Criminals
The Inside Job
CYBERSECURITY ATTACK VECTORS
Phishing schemes involve attempts to steal your identity or
information (such as usernames, passwords, and credit card
details) for financial gain by using a fake email disguised as one
sent from a trustworthy entity to entice you to click on a bad link
or file. These often come dressed as from a financial institution
(such as a bank).
Major Attack Vectors Utilized by Cyber Criminals
Phishing
CYBERSECURITY ATTACK VECTORS
The FBI reported that between October of 2013 and August of 2015
$750 million was extracted from more than 7,000 companies using
spoofing type scams. Criminals fake correspondance from the
executives of victim companies, asking employees to initiate
unauthorized international wire transfers on the company’s behalf.
In spoofing, an e-mail header is manipulated to look like it came
from somewhere different than the source.
Major Attack Vectors Utilized by Cyber Criminals
Spoofing
Access Through Intermediaries
Retail chain Target suffered an extremely high profile breach in
2013, which led to 40 million credit and debit cards to be stolen
during that holiday shopping season.
The attack was implemented in part through the use of a malware
that successfully garnered the electronic credentials of Target’s
HVAC vendor.
CYBERSECURITY ATTACK VECTORS
Major Attack Vectors Utilized by Cyber Criminals
Brute Force Attack
An attack that uses automation to systematically check all
possible passwords or keys until the correct password is
discovered. The success of these attacks are based on the
strength of the password. This is why longer, more complex
passwords are safer.
CYBERSECURITY ATTACK VECTORS
Major Attack Vectors Utilized by Cyber Criminals
What Can I Do?
There are some important steps you as a leader can
take to protect your organization today…
CYBERSECURITY ATTACK VECTORS
Security Audits & Assessments
These security assessments examine your internal and external
security including your firewall ports, packet flow, access and
authentication to your network, traffic control and much more.
They are followed by a report and a remediation plan that you
can use to fix any vulnerabilities.
They should be performed at least once a year. It is also
important to do thorough research on any company you will use
to perform these. You will be allowing them access to your
network, so it is critical that you have vetted their credentials.
CYBERSECURITY ATTACK VECTORS
What Can I Do?
Governance
It is important to have procedures and processes surrounding
your security including documented rules for passwords, role-
based access control, rules for reporting potential security
weaknesses, and the requirements for reporting potential security
weaknesses and the requirements of applying security updates,
patches, and fixes.
CYBERSECURITY ATTACK VECTORS
What Can I Do?
Incident Response Plan
Organizations often have documented disaster recovery plans
without having security incident response plans. This is
unfortunate. Planning for various types of breaches, your
organizational response based on the severity of the breach,
specific roles during or following a breach, and running exercises
that simulate a breach are all important ways you can prepare.
When something does happen you want to ensure that the entire
team is working together to mitigate risk.
CYBERSECURITY ATTACK VECTORS
What Can I Do?
Education
Your team members can be your greatest asset or vulnerability
when it comes to cybersecurity. Every member of your team
should be taught how to spot and avoid cyber threats. Security
education today must be a cornerstone of every organization’s
technology strategy.
CYBERSECURITY ATTACK VECTORS
What Can I Do?
Let Us Help You Protect Your Organization
FUTURE POINT OF VIEW
A Cyber Weapon For Your Organization
INTERNAL ASSESSMENTS: We will assess
and report on areas such as Access
Controls, Malware, Physical Security,
Wireless and Mobile, Change Management,
Patch/Update Management, Remote Access,
Backups, and Disaster Recovery.
EXTERNAL ASSESSMENTS:
Penetration Testing, Network and
Firewalls, System Change
Management, Public Facing Access, and
more.
We offer the following services:
Let Us Help You Protect Your Organization
FUTURE POINT OF VIEW
A Cyber Weapon For Your Organization
We offer the following services:
VULNERABILITY TEST
SUBSCRIPTION: These are periodic,
random, unannounced, tests to your
cyber perimeter to validate that no
changes or oversights have occurred
that leave your organization vulnerable
to an attack or breach.
CYBERSECURITY FORENSICS
SERVICE: This is offered if you have
already experienced a breach. We
uncover and identify where, how, and
via whom the breach occurred.
Let Us Help You Protect Your Organization
FUTURE POINT OF VIEW
A Cyber Weapon For Your Organization
We offer the following services:
EDUCATION: We offer private and public education to equip your team and leadership
with the ability to identify and avoid the latest in cyber threats. These courses are
designed to educate all members of your organization how to continually protect the
organization’s digital assets.
For More Information on our Cybersecurity Education Please
Visit FPOV.com/edu

More Related Content

What's hot

Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Stephen Lahanas
 

What's hot (20)

Information security
Information securityInformation security
Information security
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
CyberSecurity
CyberSecurityCyberSecurity
CyberSecurity
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 

Viewers also liked

Katherine Mansfield Presentation
Katherine Mansfield PresentationKatherine Mansfield Presentation
Katherine Mansfield Presentation
jessrosemay
 
Mansfield web
Mansfield webMansfield web
Mansfield web
Angelica
 

Viewers also liked (20)

How to Pick a Technology Vendor: Top 6 Questions to Ask
How to Pick a Technology Vendor: Top 6 Questions to AskHow to Pick a Technology Vendor: Top 6 Questions to Ask
How to Pick a Technology Vendor: Top 6 Questions to Ask
 
HART as an Attack Vector
HART as an Attack VectorHART as an Attack Vector
HART as an Attack Vector
 
Point of View
Point of ViewPoint of View
Point of View
 
Cyber security 2013
Cyber security 2013 Cyber security 2013
Cyber security 2013
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 
Rivers of Information Tools
Rivers of Information ToolsRivers of Information Tools
Rivers of Information Tools
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entities
 
Ransomware
RansomwareRansomware
Ransomware
 
Web backdoors attacks, evasion, detection
Web backdoors   attacks, evasion, detectionWeb backdoors   attacks, evasion, detection
Web backdoors attacks, evasion, detection
 
Trojan virus & backdoors
Trojan virus & backdoorsTrojan virus & backdoors
Trojan virus & backdoors
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Layer 7: Getting Your SOA to Production Without Cost and Complexity
Layer 7: Getting Your SOA to Production Without Cost and ComplexityLayer 7: Getting Your SOA to Production Without Cost and Complexity
Layer 7: Getting Your SOA to Production Without Cost and Complexity
 
Microsoft Cloud Database & Cloud BI
Microsoft Cloud Database & Cloud BIMicrosoft Cloud Database & Cloud BI
Microsoft Cloud Database & Cloud BI
 
Business Intelligence in the Cloud I
Business Intelligence in the Cloud IBusiness Intelligence in the Cloud I
Business Intelligence in the Cloud I
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Operating Your Production API
Operating Your Production APIOperating Your Production API
Operating Your Production API
 
A dill pickle
A dill pickleA dill pickle
A dill pickle
 
Going MAD: A Framework For Delivering Pervasive BI Solutions
Going MAD: A Framework For Delivering Pervasive BI SolutionsGoing MAD: A Framework For Delivering Pervasive BI Solutions
Going MAD: A Framework For Delivering Pervasive BI Solutions
 
Katherine Mansfield Presentation
Katherine Mansfield PresentationKatherine Mansfield Presentation
Katherine Mansfield Presentation
 
Mansfield web
Mansfield webMansfield web
Mansfield web
 

Similar to Cybersecurity Attack Vectors: How to Protect Your Organization

Similar to Cybersecurity Attack Vectors: How to Protect Your Organization (20)

Cyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessCyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful Business
 
Learn Why to Hire Certified Ethical Hackers USA.pptx
Learn Why to Hire Certified Ethical Hackers USA.pptxLearn Why to Hire Certified Ethical Hackers USA.pptx
Learn Why to Hire Certified Ethical Hackers USA.pptx
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commerce
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
How to protect your company from cyber attacks
How to protect your company from cyber attacksHow to protect your company from cyber attacks
How to protect your company from cyber attacks
 
The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
 
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk ManagementProtect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
Protect Yourself from Cyber Attacks Through Proper Third-Party Risk Management
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
 
The Top Cybersecurity Threats Frightening Small Businesses Today
The Top Cybersecurity Threats Frightening Small Businesses TodayThe Top Cybersecurity Threats Frightening Small Businesses Today
The Top Cybersecurity Threats Frightening Small Businesses Today
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Cyber security best practices power point presentation
Cyber security best practices power point presentationCyber security best practices power point presentation
Cyber security best practices power point presentation
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal Data
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 

More from TriCorps Technologies

15 Business Uses of iPad in the Field 
15 Business Uses of iPad in the Field 15 Business Uses of iPad in the Field 
15 Business Uses of iPad in the Field 
TriCorps Technologies
 

More from TriCorps Technologies (9)

Online Reputation Management Tools
Online Reputation Management ToolsOnline Reputation Management Tools
Online Reputation Management Tools
 
A Very Drone Christmas
A Very Drone ChristmasA Very Drone Christmas
A Very Drone Christmas
 
Building a Digital Revenue Engine
Building a Digital Revenue EngineBuilding a Digital Revenue Engine
Building a Digital Revenue Engine
 
11 Enterprise E-Commerce Solutions
11 Enterprise E-Commerce Solutions 11 Enterprise E-Commerce Solutions
11 Enterprise E-Commerce Solutions
 
List of 10 Sales Performance Management (SPM) Vendors
List of 10 Sales Performance Management (SPM) VendorsList of 10 Sales Performance Management (SPM) Vendors
List of 10 Sales Performance Management (SPM) Vendors
 
10 Cloud SAAS Based CRM Providers
10 Cloud SAAS Based CRM Providers10 Cloud SAAS Based CRM Providers
10 Cloud SAAS Based CRM Providers
 
15 Business Uses of iPad in the Field 
15 Business Uses of iPad in the Field 15 Business Uses of iPad in the Field 
15 Business Uses of iPad in the Field 
 
Crowdsourcing and Gov 2.0
Crowdsourcing and Gov 2.0Crowdsourcing and Gov 2.0
Crowdsourcing and Gov 2.0
 
Social Networking for Businesses
Social Networking for BusinessesSocial Networking for Businesses
Social Networking for Businesses
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Cybersecurity Attack Vectors: How to Protect Your Organization

  • 1. CYBERSECURITY ATTACK VECTORS How to Protect Your Organization
  • 2. Ripped From the Headlines! CYBERSECURITY ATTACK VECTORS In 2015, more than 178 million Americans had their records exposed in cyber attacks *Cyber attacks cost the average American firm $15.4 million *http://money.cnn.com/2015/10/08/technology/cybercrime-cost-business/ **Damage from hacks cost businesses $400 billion per year **http://www.inc.com/will-yakowicz/cyberattacks-cost-companies-400-billion-each-year.html
  • 3. CYBERSECURITY ATTACK VECTORS IT’S NOT IF YOU WILL BE ATTACKED BUT WHEN! There are important ways you can protect yourself and your organization First, it’s vital to understand the major methods cyber criminals use to accomplish attacks…..
  • 4. CYBERSECURITY ATTACK VECTORS Major Attack Vectors Utilized by Cyber Criminals Ransomware Ransomware is becoming more sophisticated and more prevalent. These types of attacks restrict access to a computer until a ransom is paid. If the ransom is not paid, data is destroyed forcing organizations to either pay the ransom or lose critical data forever.
  • 5. CYBERSECURITY ATTACK VECTORS Major Attack Vectors Utilized by Cyber Criminals Delivery of Malicious Code These attacks, often referred to as “watering hole” attacks are characterized by hackers injecting malicious code on to a public web page known to be frequented by those in a particular industry. This type of attack is intended to infect a computer and thus gain access to a targeted network.
  • 6. CYBERSECURITY ATTACK VECTORS Major Attack Vectors Utilized by Cyber Criminals Social Engineering Individuals are able to prey on the trustworthiness or inexperience of staff by posing as company personnel, vendors, or powerful authorities to gain information or resources that they can use to bypass organizational security.
  • 7. CYBERSECURITY ATTACK VECTORS Major Attack Vectors Utilized by Cyber Criminals Remote Access Through open ports or the exploitation of web code, hackers are able to use SQL injection to gain unauthorized access to a server.
  • 8. CYBERSECURITY ATTACK VECTORS Criminals are aided by the conscious assistance of an organization’s employee(s) Major Attack Vectors Utilized by Cyber Criminals The Inside Job
  • 9. CYBERSECURITY ATTACK VECTORS Phishing schemes involve attempts to steal your identity or information (such as usernames, passwords, and credit card details) for financial gain by using a fake email disguised as one sent from a trustworthy entity to entice you to click on a bad link or file. These often come dressed as from a financial institution (such as a bank). Major Attack Vectors Utilized by Cyber Criminals Phishing
  • 10. CYBERSECURITY ATTACK VECTORS The FBI reported that between October of 2013 and August of 2015 $750 million was extracted from more than 7,000 companies using spoofing type scams. Criminals fake correspondance from the executives of victim companies, asking employees to initiate unauthorized international wire transfers on the company’s behalf. In spoofing, an e-mail header is manipulated to look like it came from somewhere different than the source. Major Attack Vectors Utilized by Cyber Criminals Spoofing
  • 11. Access Through Intermediaries Retail chain Target suffered an extremely high profile breach in 2013, which led to 40 million credit and debit cards to be stolen during that holiday shopping season. The attack was implemented in part through the use of a malware that successfully garnered the electronic credentials of Target’s HVAC vendor. CYBERSECURITY ATTACK VECTORS Major Attack Vectors Utilized by Cyber Criminals
  • 12. Brute Force Attack An attack that uses automation to systematically check all possible passwords or keys until the correct password is discovered. The success of these attacks are based on the strength of the password. This is why longer, more complex passwords are safer. CYBERSECURITY ATTACK VECTORS Major Attack Vectors Utilized by Cyber Criminals
  • 13. What Can I Do? There are some important steps you as a leader can take to protect your organization today… CYBERSECURITY ATTACK VECTORS
  • 14. Security Audits & Assessments These security assessments examine your internal and external security including your firewall ports, packet flow, access and authentication to your network, traffic control and much more. They are followed by a report and a remediation plan that you can use to fix any vulnerabilities. They should be performed at least once a year. It is also important to do thorough research on any company you will use to perform these. You will be allowing them access to your network, so it is critical that you have vetted their credentials. CYBERSECURITY ATTACK VECTORS What Can I Do?
  • 15. Governance It is important to have procedures and processes surrounding your security including documented rules for passwords, role- based access control, rules for reporting potential security weaknesses, and the requirements for reporting potential security weaknesses and the requirements of applying security updates, patches, and fixes. CYBERSECURITY ATTACK VECTORS What Can I Do?
  • 16. Incident Response Plan Organizations often have documented disaster recovery plans without having security incident response plans. This is unfortunate. Planning for various types of breaches, your organizational response based on the severity of the breach, specific roles during or following a breach, and running exercises that simulate a breach are all important ways you can prepare. When something does happen you want to ensure that the entire team is working together to mitigate risk. CYBERSECURITY ATTACK VECTORS What Can I Do?
  • 17. Education Your team members can be your greatest asset or vulnerability when it comes to cybersecurity. Every member of your team should be taught how to spot and avoid cyber threats. Security education today must be a cornerstone of every organization’s technology strategy. CYBERSECURITY ATTACK VECTORS What Can I Do?
  • 18. Let Us Help You Protect Your Organization FUTURE POINT OF VIEW A Cyber Weapon For Your Organization INTERNAL ASSESSMENTS: We will assess and report on areas such as Access Controls, Malware, Physical Security, Wireless and Mobile, Change Management, Patch/Update Management, Remote Access, Backups, and Disaster Recovery. EXTERNAL ASSESSMENTS: Penetration Testing, Network and Firewalls, System Change Management, Public Facing Access, and more. We offer the following services:
  • 19. Let Us Help You Protect Your Organization FUTURE POINT OF VIEW A Cyber Weapon For Your Organization We offer the following services: VULNERABILITY TEST SUBSCRIPTION: These are periodic, random, unannounced, tests to your cyber perimeter to validate that no changes or oversights have occurred that leave your organization vulnerable to an attack or breach. CYBERSECURITY FORENSICS SERVICE: This is offered if you have already experienced a breach. We uncover and identify where, how, and via whom the breach occurred.
  • 20. Let Us Help You Protect Your Organization FUTURE POINT OF VIEW A Cyber Weapon For Your Organization We offer the following services: EDUCATION: We offer private and public education to equip your team and leadership with the ability to identify and avoid the latest in cyber threats. These courses are designed to educate all members of your organization how to continually protect the organization’s digital assets. For More Information on our Cybersecurity Education Please Visit FPOV.com/edu